US7065507B2 - Supervised license acquisition in a digital rights management system on a computing device - Google Patents

Supervised license acquisition in a digital rights management system on a computing device Download PDF

Info

Publication number
US7065507B2
US7065507B2 US09/817,167 US81716701A US7065507B2 US 7065507 B2 US7065507 B2 US 7065507B2 US 81716701 A US81716701 A US 81716701A US 7065507 B2 US7065507 B2 US 7065507B2
Authority
US
United States
Prior art keywords
license
rendering application
digital
browser
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime, expires
Application number
US09/817,167
Other versions
US20030028488A1 (en
Inventor
Sohail Baig Mohammed
Kipley J. Olson
Jeffrey R. McKune
Krishnamurthy Ganesan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to US09/817,167 priority Critical patent/US7065507B2/en
Assigned to MICROSOFT CORPORATION reassignment MICROSOFT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MCKUNE, JEFFREY R., MOHAMMED, SOHAIL BAIG, GANESAN, KRISHNAMURTHY, OLSON, KIPLEY J.
Publication of US20030028488A1 publication Critical patent/US20030028488A1/en
Application granted granted Critical
Publication of US7065507B2 publication Critical patent/US7065507B2/en
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC reassignment MICROSOFT TECHNOLOGY LICENSING, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICROSOFT CORPORATION
Adjusted expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Definitions

  • the present invention relates to an architecture for enforcing rights in digital content. More specifically, the present invention relates to such an enforcement architecture that allows access to encrypted digital content only in accordance with parameters specified by license rights acquired by a user of the digital content. Even more specifically, the present invention relates to supervision of license acquisition by a rendering application.
  • Digital rights management and enforcement is highly desirable in connection with digital content such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content is to be distributed to users.
  • Typical modes of distribution include tangible devices such as a magnetic (floppy) disk, a magnetic tape, an optical (compact) disk (CD), etc., and intangible media such as an electronic bulletin board, an electronic network, the Internet, etc.
  • Upon being received by the user such user renders or ‘plays’ the digital content with the aid of an appropriate rendering device such as a media player on a personal computer or the like.
  • a content owner or rights-owner such as an author, a publisher, a broadcaster, etc.
  • content owner wishes to distribute such digital content to a user or recipient in exchange for a license fee or some other consideration.
  • Such content owner would likely wish to restrict what the user can do with such distributed digital content.
  • the content owner would like to restrict the user from copying and re-distributing such content to a second user, at least in a manner that denies the content owner a license fee from such second user.
  • the content owner may wish to provide the user with the flexibility to purchase different types of use licenses at different license fees, while at the same time holding the user to the terms of whatever type of license is in fact purchased.
  • the content owner may wish to allow distributed digital content to be played only a limited number of times, only for a certain total time, only on a certain type of machine, only on a certain type of media player, only by a certain type of user, etc.
  • the content owner may require the user of the digital content to promise not to re-distribute such digital content.
  • a promise is easily made and easily broken.
  • a content owner may attempt to prevent such re-distribution through any of several known security devices, usually involving encryption and decryption.
  • encryption and decryption there is likely very little that prevents a mildly determined user from decrypting encrypted digital content, saving such digital content in an un-encrypted form, and then re-distributing same.
  • Such controlled rendering environment allows that the digital content will only be rendered as specified by the content owner, even though the digital content is to be rendered on a computing device which is not under the control of the content owner.
  • a trusted software component prevents a user of the computing device from making a copy of such digital content, except as otherwise allowed for by the content owner thereof.
  • an enforcement architecture and method for digital rights management where the architecture and method enforce rights in protected (secure) digital content available on a medium such as the Internet, an optical disk, etc.
  • the architecture includes a content server from which the digital content is accessible over the Internet or the like in an encrypted form.
  • the content server may also supply the encrypted digital content for recording on an optical disk or the like, wherein the encrypted digital content may be distributed on the optical disk itself.
  • the digital content is encrypted using an encryption key, and public/private key techniques are employed to bind the digital content with a digital license at the user's computing device or client machine.
  • the rendering application invokes a Digital Rights Management (DRM) system on such user's computing device. If the user is attempting to render the digital content for the first time, the DRM system either directs the user to a license server to obtain a license to render such digital content in the manner sought, or transparently obtains such license from such license server without any action necessary on the part of the user.
  • DRM Digital Rights Management
  • the user should not be able to decrypt and render the encrypted digital content without obtaining such a license from the license server.
  • the obtained license is stored in a license store in the user's computing device.
  • the license server only issues a license to a DRM system that is ‘trusted’ (i.e., that can authenticate itself).
  • the DRM system is equipped with a ‘black box’ that performs decryption and encryption functions for such DRM system.
  • the black box includes a public/private key pair, a version number and a unique signature, all as provided by an approved certifying authority.
  • the public key is made available to the license server for purposes of encrypting portions of the issued license, thereby binding such license to such black box.
  • the private key is available to the black box only, and not to the user or anyone else, for purposes of decrypting information encrypted with the corresponding public key.
  • the DRM system is initially provided with a black box with a public/private key pair, and the user is prompted to download from a black box server an updated secure black box when the user first requests a license.
  • the black box server provides the updated black box, along with a unique public/private key pair.
  • Such updated black box is written in unique executable code that will run only on the user's computing device, and is re-updated on a regular basis.
  • a license request also includes an identification of the digital content for which a license is requested and a key ID that identifies the decryption key associated with the requested digital content.
  • the license server uses the black box public key to encrypt the decryption key, and the decryption key to encrypt the license terms, then downloads the encrypted decryption key and encrypted license terms to the user's computing device along with a license signature.
  • the user can render the digital content according to the rights conferred by the license and specified in the license terms.
  • the black box is caused to decrypt the decryption key and license terms, and a DRM system license evaluator evaluates such license terms.
  • the black box decrypts the encrypted digital content only if the license evaluation results in a decision that the requester is allowed to play such content.
  • the decrypted content is provided to the rendering application for rendering.
  • a rendering application on a computing device requests a digital rights management (DRM) system on the computing device to authorize rendering of digital content based on a corresponding digital license. If unavailable, the DRM system attempts to silently acquire the license from a license server without the intervention of a user. In the course thereof, the rendering application receives status information from the DRM system relating to the attempted license acquisition by the DRM system and displays the received status information in a status display portion of the rendering application.
  • DRM digital rights management
  • the rendering application allows a user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
  • the rendering application hosts the browser, causes the browser to navigate to a license server, allows a user to communicate with the license server by way of the hosted browser to acquire the license, and shuts down the hosted browser upon receiving the license from the license server.
  • FIG. 1 is a block diagram showing an enforcement architecture in accordance with one embodiment of the present invention
  • FIG. 2 is a block diagram of the authoring tool of the architecture of FIG. 1 in accordance with one embodiment of the present invention
  • FIG. 3 is a block diagram of a digital content package having digital content for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention
  • FIG. 4 is a block diagram of the user's computing device of FIG. 1 in accordance with one embodiment of the present invention.
  • FIGS. 5A and 5B are flow diagrams showing the steps performed in connection with the Digital Rights Management (DRM) system of the computing device of FIG. 4 to render content in accordance with one embodiment of the present invention
  • DRM Digital Rights Management
  • FIG. 6 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to determine whether any valid, enabling licenses are present in accordance with one embodiment of the present invention
  • FIG. 7 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a license in accordance with one embodiment of the present invention
  • FIG. 8 is a block diagram of a digital license for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention.
  • FIG. 9 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a new black box in accordance with one embodiment of the present invention.
  • FIG. 10 is a flow diagram showing the key transaction steps performed in connection with the DRM system of FIG. 4 to validate a license and a piece of digital content and render the content in accordance with one embodiment of the present invention
  • FIG. 11 is a block diagram showing the license evaluator of FIG. 4 along with a Digital Rights License (DRL) of a license and a language engine for interpreting the DRL in accordance with one embodiment of the present invention
  • DRL Digital Rights License
  • FIG. 12 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated.
  • FIG. 13 is a block diagram showing the rendering application of FIG. 4 hosting a browser and operating in concert with the DRM system of FIG. 4 to supervise acquisition of a license from the license server of FIG. 1 in accordance with one embodiment of the present invention.
  • FIGS. 14A and 14B are flow diagrams showing various steps performed in connection with the elements shown in FIG. 13 during supervised license acquisition in accordance with one embodiment of the present invention.
  • FIG. 1 an enforcement architecture 10 in accordance with one embodiment of the present invention.
  • the enforcement architecture 10 allows an owner of digital content 12 to specify license rules that must be satisfied before such digital content 12 is allowed to be rendered on a user's computing device 14 .
  • license rules are embodied within a digital license 16 that the user/user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof.
  • the digital content 12 is distributed in an encrypted form, and may be distributed freely and widely.
  • the decrypting key (KD) for decrypting the digital content 12 is included with the license 16 .
  • FIG. 12 and the following discussion are intended to provide a brief general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented.
  • the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client workstation or a server.
  • program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types.
  • the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like.
  • the invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • an exemplary general purpose computing system includes a conventional personal computer 120 or the like, including a processing unit 121 , a system memory 122 , and a system bus 123 that couples various system components including the system memory to the processing unit 121 .
  • the system bus 123 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • the system memory includes read-only memory (ROM) 124 and random access memory (RAM) 125 .
  • ROM read-only memory
  • RAM random access memory
  • a basic input/output system 126 (BIOS) containing the basic routines that help to transfer information between elements within the personal computer 120 , such as during start-up, is stored in ROM 124 .
  • the personal computer 120 may further include a hard disk drive 127 for reading from and writing to a hard disk (not shown), a magnetic disk drive 128 for reading from or writing to a removable magnetic disk 129 , and an optical disk drive 130 for reading from or writing to a removable optical disk 131 such as a CD-ROM or other optical media.
  • the hard disk drive 127 , magnetic disk drive 128 , and optical disk drive 130 are connected to the system bus 123 by a hard disk drive interface 132 , a magnetic disk drive interface 133 , and an optical drive interface 134 , respectively.
  • the drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 20 .
  • exemplary environment described herein employs a hard disk, a removable magnetic disk 129 , and a removable optical disk 131
  • other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment.
  • Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
  • a number of program modules may be stored on the hard disk, magnetic disk 129 , optical disk 131 , ROM 124 or RAM 125 , including an operating system 135 , one or more application programs 136 , other program modules 137 and program data 138 .
  • a user may enter commands and information into the personal computer 120 through input devices such as a keyboard 140 and pointing device 142 .
  • Other input devices may include a microphone, joystick, game pad, satellite disk, scanner, or the like.
  • serial port interface 146 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB).
  • a monitor 147 or other type of display device is also connected to the system bus 123 via an interface, such as a video adapter 148 .
  • a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers.
  • the exemplary system of FIG. 12 also includes a host adapter 155 , a Small Computer System Interface (SCSI) bus 156 , and an external storage device 162 connected to the SCSI bus 156 .
  • SCSI Small Computer System Interface
  • the personal computer 120 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 149 .
  • the remote computer 149 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 120 , although only a memory storage device 150 has been illustrated in FIG. 12 .
  • the logical connections depicted in FIG. 12 include a local area network (LAN) 151 and a wide area network (WAN) 152 .
  • LAN local area network
  • WAN wide area network
  • Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet.
  • the personal computer 120 When used in a LAN networking environment, the personal computer 120 is connected to the LAN 151 through a network interface or adapter 153 . When used in a WAN networking environment, the personal computer 120 typically includes a modem 154 or other means for establishing communications over the wide area network 152 , such as the Internet.
  • the modem 154 which may be internal or external, is connected to the system bus 123 via the serial port interface 146 .
  • program modules depicted relative to the personal computer 120 may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • the architecture 10 includes an authoring tool 18 , a content-key database 20 , a content server 22 , a license server 24 , and a black box server 26 , as well as the aforementioned user's computing device 14 .
  • the authoring tool 18 is employed by a content owner to package a piece of digital content 12 into a form that is amenable for use in connection with the architecture 10 of the present invention.
  • the content owner provides the authoring tool 18 with the digital content 12 , instructions and/or rules that are to accompany the digital content 12 , and instructions and/or rules as to how the digital content 12 is to be packaged.
  • the authoring tool 18 then produces a digital content package 12 p having the digital content 12 encrypted according to an encryption/decryption key, and the instructions and/or rules that accompany the digital content 12 .
  • the authoring tool 18 is instructed to serially produce several different digital content 12 packages 12 p , each having the same digital content 12 encrypted according to a different encryption/decryption key.
  • having several different packages 12 p with the same digital content 12 may be useful for tracking the distribution of such packages 12 p /content 12 (hereinafter simply “digital content 12 ”, unless circumstances require otherwise).
  • digital content 12 Such distribution tracking is not ordinarily necessary, but may be used by an investigative authority in cases where the digital content 12 has been illegally sold or broadcast.
  • the encryption/decryption key that encrypts the digital content 12 is a symmetric key, in that the encryption key is also the decryption key (KD).
  • KD decryption key
  • such decryption key (KD) is delivered to a user's computing device 14 in a hidden form as part of a license 16 for such digital content 12 .
  • each piece of digital content 12 is provided with a content ID (or each package 12 p is provided with a package ID), each decryption key (KD) has a key ID, and the authoring tool 18 causes the decryption key (KD), key ID, and content ID (or package ID) for each piece of digital content 12 (or each package 12 p ) to be stored in the content-key database 20 .
  • license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16 may be stored in the content-key database 20 , or else in another database (not shown).
  • the license data can be modified by the content owner at a later time as circumstances and market conditions may require.
  • the authoring tool 18 is supplied with information including, among other things:
  • a watermark is a hidden, computer-readable signal that is added to the digital content 12 as an identifier.
  • a fingerprint is a watermark that is different for each instance.
  • an instance is a version of the digital content 12 that is unique. Multiple copies of any instance may be made, and any copy is of a particular instance.
  • an investigative authority can perhaps identify suspects according to the watermark/fingerprint added to such digital content 12 .
  • Data compression may be performed according to any appropriate compression algorithm without departing from the spirit and scope of the present invention.
  • the .mp3 or .wav compression algorithm may be employed.
  • the digital content 12 may already be in a compressed state, in which case no additional compression is necessary.
  • the instructions and/or rules that are to accompany the digital content 12 may include practically any appropriate instructions, rules, or other information without departing from the spirit and scope of the present invention.
  • accompanying instructions/rules/information are primarily employed by the user and the user's computing device 14 to obtain a license 16 to render the digital content 12 .
  • accompanying instructions/rules/information may include an appropriately formatted license acquisition script or the like, as will be described in more detail below.
  • such accompanying instructions/rules/information may include ‘preview’ information designed to provide a user with a preview of the digital content 12 .
  • the authoring tool 18 then produces one or more packages 12 p corresponding to the digital content 12 .
  • Each package 12 p may then be stored on the content server 22 for distribution to the world.
  • the authoring tool 18 is a dynamic authoring tool 18 that receives input parameters which can be specified and operated on. Accordingly, such authoring tool 18 can rapidly produce multiple variations of package 12 p for multiple pieces of digital content 12 .
  • the input parameters are embodied in the form of a dictionary 28 , as shown, where the dictionary 28 includes such parameters as:
  • the authoring tool 18 includes an operator interface (not shown) displayable on a computer screen to a human operator. Accordingly, such operator may modify the dictionary 28 by way of the interface, and further may be appropriately aided and/or restricted in modifying the dictionary 28 by way of the interface.
  • a source filter 18 a receives the name of the input file 29 a having the digital content 12 from the dictionary 28 , and retrieves such digital content 12 from such input file and places the digital content 12 into a memory 29 c such as a RAM or the like.
  • An encoding filter 18 b then performs encoding on the digital content 12 in the memory 29 c to transfer the file from the input format to the output format according to the type of encoding specified in the dictionary 28 (i.e., .wav to asp, .mp3 to .asp, etc.), and places the encoded digital content 12 in the memory 29 c .
  • the digital content 12 to be packaged (music, e.g.) is received in a compressed format such as the .wav or .mp3 format, and is transformed into a format such as the .asp (active streaming protocol) format.
  • a compressed format such as the .wav or .mp3 format
  • a format such as the .asp (active streaming protocol) format.
  • .asp active streaming protocol
  • an encryption filter 18 c encrypts the encoded digital content 12 in the memory 29 c according to the encryption/decryption key (KD) specified in the dictionary 28 , and places the encrypted digital content 12 in the memory 29 c .
  • a header filter 18 d then adds the header information specified in the dictionary 28 to the encrypted digital content 12 in the memory 29 c.
  • the package 12 p may include multiple streams of temporally aligned digital content 12 (one stream being shown in FIG. 2 ), where such multiple streams are multiplexed (i.e., ‘muxed’).
  • a mux filter 18 e performs muxing on the header information and encrypted digital content 12 in the memory 29 c according to the type of muxing specified in the dictionary 28 , and places the result in the memory 29 c .
  • a file writer filter 18 f then retrieves the result from the memory 29 c and writes such result to the output file 29 b specified in the dictionary 28 as the package 12 p.
  • the type of encoding to be performed will not normally change. Since the type of muxing typically is based on the type of encoding, it is likewise the case that the type of muxing will not normally change, either. If this is in fact the case, the dictionary 28 need not include parameters on the type of encoding and/or the type of muxing. Instead, it is only necessary that the type of encoding be ‘hardwired’ into the encoding filter and/or that the type of muxing be ‘hardwired’ into the mux filter.
  • the authoring tool 18 may not include all of the aforementioned filters, or may include other filters, and any included filter may be hardwired or may perform its function according to parameters specified in the dictionary 28 , all without departing from the spirit and scope of the present invention.
  • the authoring tool 18 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the content server 22 distributes or otherwise makes available for retrieval the packages 12 p produced by the authoring tool 18 .
  • packages 12 p may be distributed as requested by the content server 22 by way of any appropriate distribution channel without departing from the spirit and scope of the present invention.
  • distribution channel may be the Internet or another network, an electronic bulletin board, electronic mail, or the like.
  • the content server 22 may be employed to copy the packages 12 p onto magnetic or optical disks or other storage devices, and such storage devices may then be distributed.
  • the content server 22 distributes packages 12 p without regard to any trust or security issues. As discussed below, such issues are dealt with in connection with the license server 24 and the relationship between such license server 24 and the user's computing device 14 .
  • the content server 22 freely releases and distributes packages 12 p having digital content 12 to any distributee requesting same.
  • the content server 22 may also release and distribute such packages 12 p in a restricted manner without departing from the spirit and scope of the present invention.
  • the content server 22 may first require payment of a pre-determined distribution fee prior to distribution, or may require that a distributes identify itself, or may indeed make a determination of whether distribution is to occur based on an identification of the distributee.
  • the content server 22 may be employed to perform inventory management by controlling the authoring tool 18 to generate a number of different packages 12 p in advance to meet an anticipated demand. For example, the server could generate 100 packages 12 p based on the same digital content 12 , and serve each package 12 p 10 times. As supplies of packages 12 p dwindle to 20, for example, the content server 22 may then direct the authoring tool 18 to generate 80 additional packages 12 p , again for example.
  • the content server 22 in the architecture 10 has a unique public/private key pair (PU-CS, PR-CS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12 , as will be explained in more detail below.
  • a public/private key pair is an asymmetric key, in that what is encrypted in one of the keys in the key pair can only be decrypted by the other of the keys in the key pair.
  • the public key may be made known to the world, but the private key should always be held in confidence by the owner of such private key.
  • the content server 22 encrypts data with its private key (PR-CS), it can send the encrypted data out into the world with its public key (PU-CS) for decryption purposes.
  • PR-CS public key
  • an external device wants to send data to the content server 22 so that only such content server 22 can decrypt such data, such external device must first obtain the public key of the content server 22 (PU-CS) and then must encrypt the data with such public key. Accordingly, the content server 22 (and only the content server 22 ) can then employ its private key (PR-CS) to decrypt such encrypted data.
  • the content server 22 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the authoring tool 18 and the content server 22 may reside on a single computer, processor, or other computing machine, each in a separate work space. It should be recognized, moreover, that the content server 22 may in certain circumstances include the authoring tool 18 and/or perform the functions of the authoring tool 18 , as discussed above.
  • the digital content package 12 p as distributed by the content server 22 includes:
  • KD (PU-CS) S (PR-CS) KD (PU-CS) S (PR-CS)
  • PU-CS key (PU-CS) is not necessary to get at (KD (PU-CS)). Instead, the key (PU-CS) is obtained merely by applying the decryption key (KD). Once so obtained, such key (PU-CS) may be employed to test the validity of the signature (S (PR-CS)).
  • the license server 24 performs the functions of receiving a request for a license 16 from a user's computing device 14 in connection with a piece of digital content 12 , determining whether the user's computing device 14 can be trusted to honor an issued license 16 , negotiating such a license 16 , constructing such license 16 , and transmitting such license 16 to the user's computing device 14 .
  • such transmitted license 16 includes the decryption key (KD) for decrypting the digital content 12 .
  • KD decryption key
  • the license server 24 in the architecture 10 has a unique public/private key pair (PU-LS, PR-LS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12 , as will be explained in more detail below.
  • PU-LS, PR-LS public/private key pair
  • KD decryption key
  • the license server 24 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the authoring tool 18 and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the license server 24 , each in a separate work space.
  • the license server 24 and the content server 22 prior to issuance of a license 16 , enter into an agency agreement or the like, wherein the license server 24 in effect agrees to be the licensing authority for at least a portion of the digital content 12 distributed by the content server 22 .
  • one content server 22 may enter into an agency agreement or the like with several license servers 24
  • one license server 24 may enter into an agency agreement or the like with several content servers 22 , all without departing from the spirit and scope of the present invention.
  • the license server 24 can show to the world that it does in fact have the authority to issue a license 16 for digital content 12 distributed by the content server 22 .
  • the license server 24 send to the content server 22 the license server 24 public key (PU-LS), and that the content server 22 then send to the license server 24 a digital certificate containing PU-LS as the contents signed by the content server 22 private key (CERT (PU-LS) S (PR-CS)).
  • CERT PU-LS
  • PR-CS public key
  • PU-CS public key
  • a digital signature of underlying data is an encrypted form of such data, and will not match such data when decrypted if such data has been adulterated or otherwise modified.
  • the license server 24 must have access to the decryption key (KD) for such digital content 12 . Accordingly, it is preferable that license server 24 have access to the content-key database 20 that has the decryption key (KD), key ID, and content ID (or package ID) for such digital content 12 (or package 12 p ).
  • the black box server 26 performs the functions of installing and/or upgrading a new black box 30 in a user's computing device 14 .
  • the black box 30 performs encryption and decryption functions for the user's computing device 14 .
  • the black box 30 is intended to be secure and protected from attack. Such security and protection is provided, at least in part, by upgrading the black box 30 to a new version as necessary by way of the black box server 26 , as will be explained in more detail below.
  • the black box server 26 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software.
  • the structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
  • the license server 24 , the authoring tool 18 , and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the black box server 26 , each in a separate work space. Note, though, that for security purposes, it may be wise to have the black box server 26 on a separate machine.
  • the user's computing device 14 is a personal computer or the like, having elements including a keyboard, a mouse, a screen, a processor, RAM, ROM, a hard drive, a floppy drive, a CD player, and/or the like.
  • the user's computing device 14 may also be a dedicated viewing device such as a television or monitor, a dedicated audio device such as a stereo or other music player, a dedicated printer, or the like, among other things, all without departing from the spirit and scope of the present invention.
  • the content owner for a piece of digital content 12 must trust that the user's computing device 14 will abide by the rules specified by such content owner, i.e. that the digital content 12 will not be rendered unless the user obtains a license 16 that permits the rendering in the manner sought.
  • the user's computing device 14 must provide a trusted component or mechanism 32 that can satisfy to the content owner that such computing device 14 will not render the digital content 12 except according to the license rules embodied in the license 16 associated with the digital content 12 and obtained by the user.
  • the trusted mechanism 32 is a Digital Rights Management (DRM) system 32 that is enabled when a user requests that a piece of digital content 12 be rendered, that determines whether the user has a license 16 to render the digital content 12 in the manner sought, that effectuates obtaining such a license 16 if necessary, that determines whether the user has the right to play the digital content 12 according to the license 16 , and that decrypts the digital content 12 for rendering purposes if in fact the user has such right according to such license 16 .
  • DRM Digital Rights Management
  • the DRM system 32 performs four main functions with the architecture 10 disclosed herein: (1) content acquisition, (2) license acquisition, (3) content rendering, and (4) black box 30 installation/update.
  • any of the functions can be performed at any time, although it is recognized that some of the functions already require that digital content 12 be acquired.
  • Acquisition of digital content 12 by a user and/or the user's computing device 14 is typically a relatively straight-forward matter and generally involves placing a file having encrypted digital content 12 on the user's computing device 14 .
  • the encrypted digital content 12 be in a form that is amenable to such architecture 10 and DRM system 32 , such as the digital package 12 p as will be described below.
  • the digital content 12 may be obtained in any manner from a content server 22 , either directly or indirectly, without departing from the spirit and scope of the present invention.
  • a content server 22 may download from a network such as the Internet, located on an obtained optical or magnetic disk or the like, received as part of an E-mail message or the like, or downloaded from an electronic bulletin board or the like.
  • Such digital content 12 is preferably stored in a manner such that the obtained digital content 12 is accessible by a rendering application 34 (to be described below) running on the computing device 14 , and by the DRM system 32 .
  • the digital content 12 may be placed as a file on a hard drive (not shown) of the user's computing device 14 , or on a network server (not shown) accessible to the computing device 14 .
  • the digital content 12 is obtained on an optical or magnetic disk or the like, it may only be necessary that such disk be present in an appropriate drive (not shown) coupled to the user's computing device 14 .
  • the DRM system 32 and/or the rendering application 34 may include an interface (not shown) designed to assist the user in obtaining digital content 12 .
  • the interface may include a web browser especially designed to search for digital content 12 , links to pre-defined Internet web sites that are known to be sources of digital content 12 , and the like.
  • the user will attempt to render the digital content 12 by executing some variation on a render command (step 501 ).
  • a render command may be embodied as a request to ‘play’ or ‘open’ the digital content 12 .
  • such play or open command may be as simple as ‘clicking’ on an icon representative of the digital content 12 .
  • render command may be considered to be executed whenever a user directs that a file having digital content 12 be opened, run, executed, and/or the like.
  • such render command may be embodied as a request to copy the digital content 12 to another form, such as to a printed form, a visual form, an audio form, etc.
  • the same digital content 12 may be rendered in one form, such as on a computer screen, and then in another form, such as a printed document.
  • each type of rendering is performed only if the user has the right to do so, as will be explained below.
  • the digital content 12 is in the form of a digital file having a file name ending with an extension
  • the computing device 14 can determine based on such extension to start a particular kind of rendering application 34 .
  • the rendering application 34 is some form of word processor such as the “MICROSOFT WORD”, distributed by MICROSOFT Corporation of Redmond, Wash.
  • the rendering application 34 is some form of multimedia player, such as “MICROSOFT MEDIA PLAYER”, also distributed by MICROSOFT Corporation of Redmond, Wash.
  • the digital content 12 may contain meta-data in an un-encrypted form (i.e., the aforementioned header information), where the meta-data includes information on the type of rendering application 34 necessary to render such digital content 12 .
  • such rendering application 34 examines the digital content 12 associated with the file name and determines whether such digital content 12 is encrypted in a rights-protected form (steps 503 , 505 ). If not protected, the digital content 12 may be rendered without further ado (step 507 ). If protected, the rendering application 34 determines from the encrypted digital content 12 that the DRM system 32 is necessary to play such digital content 12 . Accordingly, such rendering application 34 directs the user's computing device 14 to run the DRM system 32 thereon (step 509 ). Such rendering application 34 then calls such DRM system 32 to decrypt the digital content 12 (step 51 1 ).
  • the DRM system 32 in fact decrypts the digital content 12 only if the user has a valid license 16 for such digital content 12 and the right to play the digital content 12 according to the license rules in the valid license 16 .
  • the DRM system 32 assumes control from the rendering application 34 , at least for purposes of determining whether the user has a right to play such digital content 12 (step 513 ).
  • the DRM system 32 includes a license evaluator 36 , the black box 30 , a license store 38 , and a state store 40 .
  • the license evaluator 36 locates one or more licenses 16 that correspond to the requested digital content 12 , determines whether such licenses 16 are valid, reviews the license rules in such valid licenses 16 , and determines based on the reviewed license rules whether the requesting user has the right to render the requested digital content 12 in the manner sought, among other things.
  • the license evaluator 36 is a trusted component in the DRM system 32 .
  • to be ‘trusted’ means that the license server 24 (or any other trusting element) is satisfied that the trusted element will carry out the wishes of the owner of the digital content 12 according to the rights description in the license 16 , and that a user cannot easily alter such trusted element for any purpose, nefarious or otherwise.
  • the license evaluator 36 has to be trusted in order to ensure that such license evaluator 36 will in fact evaluate a license 16 properly, and to ensure that such license evaluator 36 has not been adulterated or otherwise modified by a user for the purpose of bypassing actual evaluation of a license 16 . Accordingly, the license evaluator 36 is run in a protected or shrouded environment such that the user is denied access to such license evaluator 36 .
  • Other protective measures may of course be employed in connection with the license evaluator 36 without departing from the spirit and scope of the present invention.
  • the black box 30 performs encryption and decryption functions in the DRM system 32 .
  • the black box 30 works in conjunction with the license evaluator 36 to decrypt and encrypt certain information as part of the license evaluation function.
  • the black box 30 is provided with a decryption key (KD) for such digital content 12 , and performs the function of decrypting such digital content 12 based on such decryption key (KD).
  • KD decryption key
  • the black box 30 is also a trusted component in the DRM system 32 .
  • the license server 24 must trust that the black box 30 will perform the decryption function only in accordance with the license rules in the license 16 , and also trust that such black box 30 will not operate should it become adulterated or otherwise modified by a user for the nefarious purpose of bypassing actual evaluation of a license 16 .
  • the black box 30 is also run in a protected or shrouded environment such that the user is denied access to such black box 30 . Again, other protective measures may be employed in connection with the black box 30 without departing from the spirit and scope of the present invention.
  • the black box 30 in the DRM system 32 has a unique public/private key pair (PU-BB, PR-BB) that is employed as part of the process of evaluating the license 16 and obtaining a decryption key (KD) for decrypting the digital content 12 , as will be described in more detail below.
  • PU-BB, PR-BB public/private key pair
  • KD decryption key
  • the license store 38 stores licenses 16 received by the DRM system 32 for corresponding digital content 12 .
  • the license store 38 itself need not be trusted since the license store 38 merely stores licenses 16 , each of which already has trust components built thereinto, as will be described below.
  • the license store 38 is merely a sub-directory of a drive such as a hard disk drive or a network drive.
  • the license store 38 may be embodied in any other form without departing from the spirit and scope of the present invention, so long as such license store 38 performs the function of storing licenses 16 in a location relatively convenient to the DRM system 32 .
  • the state store 40 performs the function of maintaining state information corresponding to licenses 16 presently or formerly in the license store 38 .
  • state information is created by the DRM system 32 and stored in the state store 40 as necessary. For example, if a particular license 16 only allows a pre-determined number of renderings of a piece of corresponding digital content 12 , the state store 40 maintains state information on how many renderings have in fact taken place in connection with such license 16 .
  • the state store 40 continues to maintain state information on licenses 16 that are no longer in the license store 38 to avoid the situation where it would otherwise be advantageous to delete a license 16 from the license store 38 and then obtain an identical license 16 in an attempt to delete the corresponding state information from the state store 40 .
  • the state store 40 also has to be trusted in order to ensure that the information stored therein is not reset to a state more favorable to a user. Accordingly, the state store 40 is likewise run in a protected or shrouded environment such that the user is denied access to such state store 40 .
  • the state store 40 may be stored by the DRM system 32 on the computing device 14 in an encrypted form.
  • the DRM system 32 begins the process of determining whether the user has a right to render the requested digital content 12 in the manner sought.
  • the DRM system 32 either locates a valid, enabling license 16 in the license store (steps 515 , 517 ) or attempts to acquire a valid, enabling license 16 from the license server 24 (i.e. performs the license acquisition function as discussed below and as shown in FIG. 7 ).
  • the license evaluator 36 of such DRM system 32 checks the license store 38 for the presence of one or more received licenses 16 that correspond to the digital content 12 (step 601 ).
  • the license 16 is in the form of a digital file, as will be discussed below, although it will be recognized that the license 16 may also be in other forms without departing from the spirit and scope of the present invention.
  • the user will receive the digital content 12 without such license 16 , although it will likewise be recognized that the digital content 12 may be received with a corresponding license 16 without departing from the spirit and scope of the present invention.
  • each piece of digital content 12 is in a package 12 p with a content ID (or package ID) identifying such digital content 12 (or package 12 p ), and a key ID identifying the decryption key (KD) that will decrypt the encrypted digital content 12 .
  • the content ID (or package ID) and the key ID are in an un-encrypted form. Accordingly, and in particular, based on the content ID of the digital content 12 , the license evaluator 36 looks for any license 16 in the license store 38 that contains an identification of applicability to such content ID.
  • licenses 16 may be found, especially if the owner of the digital content 12 has specified several different kinds of licenses 16 for such digital content 12 , and the user has obtained multiple ones of such licenses 16 . If in fact the license evaluator 36 does not find in the license store 38 any license 16 corresponding to the requested digital content 12 , the DRM system 32 may then perform the function of license acquisition (step 519 of FIG. 5 ), to be described below.
  • each license 16 includes a digital signature 26 based on the content 28 of the license 16 .
  • the digital signature 26 will not match the license 16 if the content 28 has been adulterated or otherwise modified.
  • the license evaluator 36 can determine based on the digital signature 26 whether the content 28 is in the form that it was received from the license server 24 (i.e., is valid). If no valid license 16 is found in the license store 38 , the DRM system 32 may then perform the license acquisition function described below to obtain such a valid license 16 .
  • the license evaluator 36 of the DRM system 32 next determines whether such valid license 16 gives the user the right to render the corresponding digital content 12 in the manner desired (i.e., is enabling) (steps 607 and 609 ). In particular, the license evaluator 36 determines whether the requesting user has the right to play the requested digital content 12 based on the rights description in each license 16 and based on what the user is attempting to do with the digital content 12 . For example, such rights description may allow the user to render the digital content 12 into a sound, but not into a decrypted digital copy.
  • each license 16 specifies whether the user has rights to play the digital content 12 based on any of several factors, including who the user is, where the user is located, what type of computing device 14 the user is using, what rendering application 34 is calling the DRM system 32 , the date, the time, etc.
  • the rights description may limit the license 16 to a pre-determined number of plays, or pre-determined play time, for example.
  • the DRM system 32 must refer to any state information with regard to the license 16 , (i.e., how many times the digital content 12 has been rendered, the total amount of time the digital content 12 has been rendered, etc.), where such state information is stored in the state store 40 of the DRM system 32 on the user's computing device 14 .
  • the license evaluator 36 of the DRM system 32 reviews the rights description of each valid license 16 to determine whether such valid license 16 confers the rights sought to the user. In doing so, the license evaluator 36 may have to refer to other data local to the user's computing device 14 to perform a determination of whether the user has the rights sought. As seen in FIG. 4 , such data may include an identification 42 of the user's computing device (machine) 14 and particular aspects thereof, an identification 44 of the user and particular aspects thereof, an identification of the rendering application 34 and particular aspects thereof, a system clock 46 , and the like. If no valid license 16 is found that provides the user with the right to render the digital content 12 in the manner sought, the DRM system 32 may then perform the license acquisition function described below to obtain such a license 16 , if in fact such a license 16 is obtainable.
  • the user cannot obtain the right to render the digital content 12 in the manner requested, because the content owner of such digital content 12 has in effect directed that such right not be granted.
  • the content owner of such digital content 12 may have directed that no license 16 be granted to allow a user to print a text document, or to copy a multimedia presentation into an un-encrypted form.
  • the digital content 12 includes data on what rights are available upon purchase of a license 16 , and types of licenses 16 available.
  • the content owner of a piece of digital content 12 may at any time change the rights currently available for such digital content 12 by changing the licenses 16 available for such digital content 12 .
  • each piece of digital content 12 is packaged with information in an un-encrypted form regarding how to obtain a license 16 for rendering such digital content 12 (i.e., license acquisition information).
  • such license acquisition information may include (among other things) types of licenses 16 available, and one or more Internet web sites or other site information at which one or more appropriate license servers 24 may be accessed, where each such license server 24 is in fact capable of issuing a license 16 corresponding to the digital content 12 .
  • the license 16 may be obtained in other manners without departing from the spirit and scope of the present invention.
  • the license 16 may be obtained from a license server 24 at an electronic bulletin board, or even in person or via regular mail in the form of a file on a magnetic or optical disk or the like.
  • the license evaluator 36 then establishes a network connection to such license server 24 based on the web site or other site information, and then sends a request for a license 16 from such connected license server 24 (steps 701 , 703 ).
  • the DRM system 32 once the DRM system 32 has contacted the license server 24 , such DRM system 32 transmits appropriate license request information 36 to such license server 24 .
  • license 16 request information 36 may include:
  • the license server 24 may then perform several checks for trust/authentication and for other purposes.
  • such license server 24 checks the certificate with the digital signature of the certifying authority to determine whether such has been adulterated or otherwise modified (steps 705 , 707 ). If so, the license server 24 refuses to grant any license 16 based on the request information 36 .
  • the license server 24 may also maintain a list of known ‘bad’ users and/or user's computing devices 14 , and may refuse to grant any license 16 based on a request from any such bad user and/or bad user's computing device 14 on the list. Such ‘bad’ list may be compiled in any appropriate manner without departing from the spirit and scope of the present invention.
  • the license server 24 can interrogate the content-key database 20 ( FIG. 1 ) and locate a record corresponding to the digital content 12 (or package 12 p ) that is the basis of the request.
  • a record contains the decryption key (KD), key ID, and content ID for such digital content 12 .
  • KD decryption key
  • such record may contain license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16 .
  • such record may include a pointer, link, or reference to a location having such additional information.
  • licenses 16 may be available. For example, for a relatively small license fee, a license 16 allowing a limited number of renderings may be available. For a relatively greater license fee, a license 16 allowing unlimited renderings until an expiration date may be available. For a still greater license fee, a license 16 allowing unlimited renderings without any expiration date may be available. Practically any type of license 16 having any kind of license terms may be devised and issued by the license server 24 without departing from the spirit and scope of the present invention.
  • the request for a license 16 is accomplished with the aid of a web page or the like as transmitted from the license server 24 to the user's computing device 14 .
  • a web page or the like as transmitted from the license server 24 to the user's computing device 14 .
  • such web page includes information on all types of licenses 16 available from the license server 24 for the digital content 12 that is the basis of the license 16 request.
  • the license server 24 prior to issuing a license 16 , the license server 24 checks the version number of the black box 30 to determine whether such black box 30 is relatively current (steps 709 , 711 ).
  • the black box 30 is intended to be secure and protected from attacks from a user with nefarious purposes (i.e., to improperly render digital content 12 without a license 16 , or outside the terms of a corresponding license 16 ).
  • the black box 30 is relatively current, i.e., has been obtained or updated relatively recently, it is less likely that such black box 30 has been successfully attacked by such a nefarious user.
  • the license server 24 receives a license request with request information 36 including a black box 30 version number that is not relatively current, such license server 24 refuses to issue the requested license 16 until the corresponding black box 30 is upgraded to a current version, as will be described below. Put simply, the license server 24 will not trust such black box 30 unless such black box 30 is relatively current.
  • ‘current’ or ‘relatively current’ may have any appropriate meaning without departing from the spirit and scope of the present invention, consistent with the function of providing trust in the black box 30 based on the age or use thereof.
  • ‘current’ may be defined according to age (i.e., less than one month old).
  • ‘current’ may be defined based on a number of times that the black box 30 has decrypted digital content 12 (i.e., less than 200 instances of decryption).
  • ‘current’ may be based on policy as set by each license server 24 , where one license server 24 may define ‘current’ differently from another license server 24 , and a license server 24 may further define ‘current’ differently depending on the digital content 12 for which a license 16 is requested, or depending on the type of license 16 requested, among other things.
  • the license server 24 then proceeds to negotiate terms and conditions for the license 16 with the user (step 713 ).
  • the license server 24 negotiates the license 16 with the user, then satisfies itself from the version number of the black box 30 that such black box 30 is current (i.e., performs step 713 , then step 711 ).
  • the amount of negotiation varies depending on the type of license 16 to be issued, and other factors. For example, if the license server 24 is merely issuing a paid-up unlimited use license 16 , very little need be negotiated.
  • the license 16 is to be based on such items as varying values, sliding scales, break points, and other details, such items and details may need to be worked out between the license server 24 and the user before the license 16 can be issued.
  • the license negotiation may require that the user provide further information to the license server 24 (for example, information on the user, the user's computing device 14 , etc.).
  • the license negotiation may also require that the user and the license server 24 determine a mutually acceptable payment instrument (a credit account, a debit account, a mailed check, etc.) and/or payment method (paid-up immediately, spread over a period of time, etc.), among other things.
  • a digital license 16 is generated by the license server 24 (step 719 ), where such generated license 16 is based at least in part on the license request, the black box 30 public key (PU-BB), and the decryption key (KD) for the digital content 12 that is the basis of the request as obtained from the content-key database 20 .
  • the generated license 16 includes:
  • the aforementioned elements and perhaps others are packaged into a digital file or some other appropriate form.
  • the DRL 48 or (PU-BB (KD)) in the license 16 should become adulterated or otherwise modified, the digital signature (S (PR-LS)) in the license 16 will not match and therefore will not validate such license 16 .
  • the DRL 48 need not necessarily be in an encrypted form (i.e., (KD(DRL)) as mentioned above), although such encrypted form may in some instances be desirable and therefore may be employed without departing from the spirit and scope of the present invention.
  • the digital license 16 is then issued to the requestor (i.e., the DRM system 32 on the user's computing device 14 ) (step 719 of FIG. 7 ).
  • the license 16 is transmitted over the same path through which the request therefor was made (i.e., the Internet or another network), although another path may be employed without departing from the spirit and scope of the present invention.
  • the requesting DRM system 32 preferably automatically places the received digital license 16 in the license store 38 (step 721 ).
  • a user's computing device 14 may on occasion malfunction, and licenses 16 stored in the license store 38 of the DRM system 32 on such user's computing device 14 may become irretrievably lost. Accordingly, it is preferable that the license server 24 maintain a database 50 of issued licenses 16 ( FIG. 1 ), and that such license server 24 provide a user with a copy or re-issue (hereinafter ‘re-issue’) of an issued license 16 if the user is in fact entitled to such re-issue.
  • re-issue copy or re-issue
  • Such lost state information should be taken into account when re-issuing a license 16 .
  • a fixed number of renderings license 16 might legitimately be re-issued in a pro-rated form after a relatively short period of time, and not re-issued at all after a relatively longer period of time.
  • the license server 24 may deny a request for a license 16 from a user if the user's computing device 14 has a DRM system 32 with a black box 30 that is not relatively current, i.e., has a relatively old version number. In such case, it is preferable that the black box 30 of such DRM system 32 be upgraded so that the license acquisition function can then proceed. Of course, the black box 30 may be upgraded at other times without departing from the spirit and scope of the present invention.
  • a non-unique ‘lite’ version of a black box 30 is provided.
  • Such ‘lite’ black box 30 is then upgraded to a unique regular version prior to rendering a piece of digital content 12 .
  • each black box 30 in each DRM system 32 is unique, a security breach into one black box 30 cannot easily be replicated with any other black box 30 .
  • the DRM system 32 obtains the unique black box 30 by requesting same from a black box server 26 or the like (as was discussed above and as shown in FIG. 1 ) (step 901 ).
  • a black box server 26 may be a direct connection, either locally or remotely.
  • An upgrade from one unique non-lite black box 30 to another unique non-lite black box 30 may also be requested by the DRM system 32 at any time, such as for example a time when a license server 24 deems the black box 30 not current, as was discussed above.
  • each new black box 30 is provided with a version number and a certificate with a digital signature from a certifying authority.
  • the version number of the black box 30 indicates the relative age and/or use thereof.
  • the certificate with the digital signature from the certifying authority is a proffer or vouching mechanism from the certifying authority that a license server 24 should trust the black box 30 .
  • the license server 24 must trust the certifying authority to issue such a certificate for a black box 30 that is in fact trustworthy.
  • the license server 24 does not trust a particular certifying authority, and refuses to honor any certificate issued by such certifying authority. Trust may not occur, for example, if a particular certifying authority is found to be engaging in a pattern of improperly issuing certificates.
  • the black box server 26 includes a new unique public/private key pair (PU-BB, PR-BB) with the newly generated unique black box 30 (step 903 of FIG. 9 ).
  • the private key for the black box 30 PR-BB is accessible only to such black box 30 , and is hidden from and inaccessible by the remainder of the world, including the computing device 14 having the DRM system 32 with such black box 30 , and the user thereof.
  • any hiding scheme may be employed without departing from the spirit and scope of the present invention, so long as such hiding scheme in fact performs the function of hiding the private key (PR-BB) from the world.
  • the private key (PR-BB) may be split into several sub-components, and each sub-component may be encrypted uniquely and stored in a different location. In such a situation, it is preferable that such sub-components are never assembled in full to produce the entire private key (PR-BB).
  • such private key is encrypted according to code-based encryption techniques.
  • the actual software code of the black box 30 (or other software code) is employed as encrypting key(s). Accordingly, if the code of the black box (or the other software code) becomes adulterated or otherwise modified, for example by a user with nefarious purposes, such private key (PR-BB) cannot be decrypted.
  • each new black box 30 is delivered with a new public/private key pair (PU-BB, PR-BB), such new black box 30 is also preferably given access to old public/private key pairs from old black boxes 30 previously delivered to the DRM system 32 on the user's computing device 14 (step 905 ). Accordingly, the upgraded black box 30 can still employ the old key pairs to access older digital content 12 and older corresponding licenses 16 that were generated according to such old key pairs, as will be discussed in more detail below.
  • the upgraded black box 30 delivered by the black box server 26 is tightly tied to or associated with the user's computing device 14 . Accordingly, the upgraded black box 30 cannot be operably transferred among multiple computing devices 14 for nefarious purposes or otherwise.
  • the DRM system 32 provides hardware information unique to such DRM system 32 and/or unique to the user's computing device 14 to the black box server 26 , and the black box server 26 generates a black box 30 for the DRM system 32 based in part on such provided hardware information.
  • Such generated upgraded black box 30 is then delivered to and installed in the DRM system 32 on the user's computing device 14 (steps 907 , 909 ). If the upgraded black box 30 is then somehow transferred to another computing device 14 , the transferred black box 30 recognizes that it is not intended for such other computing device 14 , and does not allow any requested rendering to proceed on such other computing device 14 .
  • the new black box 30 is installed in the DRM system 32 , such DRM system 32 can proceed with a license acquisition function or with any other function.
  • the license evaluator 36 selects one of such licenses 16 for further use (step 519 ). Specifically, to render the requested digital content 12 , the license evaluator 36 and the black box 30 in combination obtain the decryption key (KD) from such license 16 , and the black box 30 employs such decryption key (KD) to decrypt the digital content 12 .
  • KD decryption key
  • the decryption key (KD) as obtained from the license 16 is encrypted with the black box 30 public key (PU-BB(KD)), and the black box 30 decrypts such encrypted decryption key with its private key (PR-BB) to produce the decryption key (KD) (steps 521 , 523 ).
  • PR-BB private key
  • other methods of obtaining the decryption key (KD) for the digital content 12 may be employed without departing from the spirit and scope of the present invention.
  • control may be returned to the rendering application 34 (steps 525 , 527 ).
  • the rendering application 34 then calls the DRM system 32 /black box 30 and directs at least a portion of the encrypted digital content 12 to the black box 30 for decryption according to the decryption key (KD) (step 529 ).
  • the black box 30 decrypts the digital content 12 based upon the decryption key (KD) for the digital content 12 , and then the black box 30 returns the decrypted digital content 12 to the rendering application 34 for actual rendering (steps 533 , 535 ).
  • the rendering application 34 may either send a portion of the encrypted digital content 12 or the entire digital content 12 to the black box 30 for decryption based on the decryption key (KD) for such digital content 12 without departing from the spirit and scope of the present invention.
  • the black box 30 and/or the DRM system 32 authenticates such rendering application 34 to ensure that it is in fact the same rendering application 34 that initially requested the DRM system 32 to run (step 531 ). Otherwise, the potential exists that rendering approval may be obtained improperly by basing the rendering request on one type of rendering application 34 and in fact rendering with another type of rendering application 34 . Assuming the authentication is successful and the digital content 12 is decrypted by the black box 30 , the rendering application 34 may then render the decrypted digital content 12 (steps 533 , 535 ).
  • a sequence of key transactions is performed to obtain the decryption key (KD) and evaluate a license 16 for a requested piece of digital content 12 (i.e., to perform steps 515 – 523 of FIGS. 5A and 5B ).
  • the DRM system 32 obtains the decryption key (KD) from the license 16 , uses information obtained from the license 16 and the digital content 12 to authenticate or ensure the validity of both, and then determines whether the license 16 in fact provides the right to render the digital content 12 in the manner sought. If so, the digital content 12 may be rendered.
  • each license 16 for the digital content 12 includes:
  • the specific sequence of key transactions that are performed with regard to a specific one of the licenses 16 for the digital content 12 is as follows:
  • the black box 30 of the DRM system 32 on the user's computing device 14 applies its private key (PR-BB) to obtain (KD) (step 1001 ).
  • PR-BB private key
  • (PR-BB (PU-BB (KD)) (KD)).
  • the black box 30 could then proceed to employ KD to decrypt the digital content 12 without any further ado.
  • the license server 24 trusts the black box 30 not to do so. Such trust was established at the time such license server 24 issued the license 16 based on the certificate from the certifying authority vouching for the trustworthiness of such black box 30 . Accordingly, despite the black box 30 obtaining the decryption key (KD) as an initial step rather than a final step, the DRM system 32 continues to perform all license 16 validation and evaluation functions, as described below.
  • KD decryption key
  • the black box 30 Based on (CERT (PU-LS) S (PR-CS)) from the license 16 , the black box 30 applies the newly obtained content server 22 public key (PU-CS) to satisfy itself that the certificate is valid (step 1007 ), signifying that the license server 24 that issued the license 16 had the authority from the content server 22 to do so, and then examines the certificate contents to obtain (PU-LS) (step 1009 ). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • PU-CS public key
  • the black box 30 Based on (S (PR-LS)) from the license 16 , the black box 30 applies the newly obtained license server 24 public key (PU-LS) to satisfy itself that the license 16 is valid (step 1011 ). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • the license evaluator 36 then applies the already-obtained decryption key (KD) to (KD(DRL)) as obtained from the license 16 to obtain the license terms from the license 16 (i.e., the DRL 48 ) (step 1013 ).
  • KD decryption key
  • step 1013 may be omitted.
  • the license evaluator 36 then evaluates/interrogates the DRL 48 and determines whether the user's computing device 14 has the right based on the DRL 48 in the license 16 to render the corresponding digital content 12 in the manner sought (i.e., whether the DRL 48 is enabling) (step 1015 ). If the license evaluator 36 determines that such right does not exist, the process is halted and access to the digital content 12 based on the license 16 is denied.
  • the license evaluator 36 informs the black box 30 that such black box 30 can render the corresponding digital content 12 according to the decryption key (KD).
  • the above-specified series of steps represents an alternating or ‘ping-ponging’ between the license 16 and the digital content 12 .
  • ping-ponging ensures that the digital content 12 is tightly bound to the license 16 , in that the validation and evaluation process can only occur if both the digital content 12 and license 16 are present in a properly issued and valid form.
  • KD decryption key
  • PU-CS public key
  • DRL 48 license terms
  • Signature validation also ensures that the digital content 12 and the license 16 are in the same form as issued from the content server 22 and the license server 24 , respectively. Accordingly, it is difficult if not impossible to decrypt the digital content 12 by bypassing the license server 24 , and also difficult if not impossible to alter and then decrypt the digital content 12 or the license 16 .
  • each license 16 has a signature encrypted by a private root key (PR-R) (not shown), where the black box 30 of each DRM system 32 includes a public root key (PU-R) (also not shown) corresponding to the private root key (PR-R).
  • PR-R private root key
  • PR-R public root key
  • PR-R The private root key (PR-R) is known only to a root entity, and a license server 24 can only issue licenses 16 if such license server 24 has arranged with the root entity to issue licenses 16 .
  • the license server 24 provides its public key (PU-LS) to the root entity;
  • the root entity returns the license server public key (PU-LS) to such license server 24 encrypted with the private root key (PR-R) (i.e., (CERT (PU-LS) S (PR-R))); and
  • the license server 24 then issues a license 16 with a signature encrypted with the license server private key (S (PR-LS)), and also attaches to the license the certificate from the root entity (CERT (PU-LS) S (PR-R)).
  • S license server private key
  • CERT PU-LS
  • PR-R root entity
  • the DRM system 18 For a DRM system 18 to validate such issued license 16 , then, the DRM system 18 :
  • a license 16 issued by the second license server would include a first certificate (CERT (PU-LS 1 ) S (PR-R)) and a second certificate (CERT (PU-LS 2 ) S (PR-LS 1 )).
  • CERT (PU-LS 1 ) S (PR-R) a first certificate
  • CERT (PU-LS 2 ) S (PR-LS 1 ) a second certificate
  • such license 16 is validated by following the chain through the first and second certificates. Of course, additional links in the chain may be added and traversed.
  • each license server 24 may be required to upgrade itself. As with the black box 30 , if a license server 24 is relatively current, i.e., has been upgraded relatively recently, it is less likely that license server 24 has been successfully attacked. Accordingly, as a matter of trust, each license server 24 is preferably required to be upgraded periodically via an appropriate upgrade trigger mechanism such as the signature verification process. Of course, other upgrade mechanisms may be employed without departing from the spirit and scope of the present invention.
  • the public root key (PU-R) in each DRM system 18 must also be changed. Such change may for example take place during a normal black box 30 upgrade, or in fact may require that a black box 30 upgrade take place.
  • a changed public root key (PU-R) may potentially interfere with signature validation for an older license 16 issued based on an older private root key (PR-R)
  • such interference may be minimized by requiring that an upgraded black box 30 remember all old public root keys (PU-R).
  • such interference may be minimized by requiring signature verification for a license 16 only once, for example the first time such license 16 is evaluated by the license evaluator 36 of a DRM system 18 . In such case, state information on whether signature verification has taken place should be compiled, and such state information should be stored in the state store 40 of the DRM system 18 .
  • the license evaluator 36 evaluates a Digital Rights License (DRL) 48 as the rights description or terms of a license 16 to determine if such DRL 48 allows rendering of a corresponding piece of digital content 12 in the manner sought.
  • DRL 48 may be written by a licensor (i.e., the content owner) in any DRL language.
  • a DRL 48 there are a multitude of ways to specify a DRL 48 . Accordingly, a high degree of flexibility must be allowed for in any DRL language. However, it is impractical to specify all aspects of a DRL 48 in a particular license language, and it is highly unlikely that the author of such a language can appreciate all possible licensing aspects that a particular digital licensor may desire. Moreover, a highly sophisticated license language may be unnecessary and even a hindrance for a licensor providing a relatively simple DRL 48 . Nevertheless, a licensor should not be unnecessarily restricted in how to specify a DRL 48 . At the same time, the license evaluator 36 should always be able to get answers from a DRL 48 regarding a number of specific license questions.
  • a DRL 48 can be specified in any license language, but includes a language identifier or tag 54 .
  • the license evaluator 36 evaluating the license 16 then, performs the preliminary step of reviewing the language tag 54 to identify such language, and then selects an appropriate license language engine 52 for accessing the license 16 in such identified language.
  • license language engine 52 must be present and accessible to the license evaluator 36 .
  • the language tag 54 and/or the DRL 48 preferably includes a location 56 (typically a web site) for obtaining such language engine 52 .
  • the language engine 52 is in the form of an executable file or set of files that reside in a memory of the user's computing device 14 , such as a hard drive.
  • the language engine 52 assists the license evaluator 36 to directly interrogate the DRL 48 , the license evaluator 36 interrogates the DRL 48 indirectly via the language engine 48 acting as an intermediary, or the like.
  • the language engine 52 runs in a work space in a memory of the user's computing device 14 , such as RAM.
  • any other form of language engine 52 may be employed without departing from the spirit and scope of the present invention.
  • any language engine 52 and any DRL language supports at least a number of specific license questions that the license evaluator 36 expects to be answered by any DRL 48 , as will be discussed below.
  • the license evaluator 36 is not tied to any particular DRL language; a DRL 48 may be written in any appropriate DRL language; and a DRL 48 specified in a new license language can be employed by an existing license evaluator 36 by having such license evaluator 36 obtain a corresponding new language engine 52 .
  • DRL languages Two examples of DRL languages, as embodied in respective DRLs 48 , are provided below.
  • the first, ‘simple’ DRL 48 is written in a DRL language that specifies license attributes
  • the second ‘script’ DRL 48 is written in a DRL language that can perform functions according to the script specified in the DRL 48 .
  • the meaning of each line of code should be apparent based on the linguistics thereof and/or on the attribute description chart that follows:
  • Simple DRL 48 ⁇ LICENSE> ⁇ DATA> ⁇ NAME>Beastie Boy's Play ⁇ /NAME> ⁇ ID>39384 ⁇ /ID> ⁇ DESCRIPTION>Play the song 3 times ⁇ /DESCRIPTION> ⁇ TERMS> ⁇ /TERMS> ⁇ VALIDITY> ⁇ NOTBEFORE>19980102 23:20:14Z ⁇ /NOTBEFORE> ⁇ NOTAFTER>19980102 23:20:14Z ⁇ /NOTAFTER> ⁇ /VALIDITY> ⁇ ISSUEDDATE>19980102 23:20:14Z ⁇ /ISSUEDDATE> ⁇ LICENSORSITE>http://www.foo.com ⁇ /LICENSORSITE> ⁇ CONTENT> ⁇ NAME>Beastie Boy's ⁇ /NAME> ⁇ ID>392 ⁇ /ID> ⁇ KEYID>39292 ⁇ /KEYID> ⁇ TYPE>MS Encrypted ASF 2.0 ⁇ /TTYPE> ⁇ /CONTENT> ⁇ OW
  • Attribute Description Data Type Id ID of the license GUID Name Name of the license String Content Id ID of the content GUID Content Key Id ID for the encryption key of the GUID content Content Name Name of the content String Content Type Type of the content String Owner Id ID of the owner of the content GUID Owner Name Name of the owner of the content String Owner Public Key Public key for owner of content. String This is a base-64 encoded public key for the owner of the content. Licensee Id Id of the person getting license. It GUID may be null. Licensee Name Name of the person getting license. String It may be null. Licensee Public Key Public key of the licensee. This is String the base-64 encoded public key of the licensee. It may be null.
  • Signer Id ID of person signing license GUID Signer Name Name of person signing license
  • Signer Public Key Public key for person signing String license This is the base-64 encode public key for the signer.
  • Content Signed Signer Public key for person signing the String Public Key license that has been signed by the content server private key. The public key to verify this signature will be encrypted in the content.
  • Hash Alg Id Algorithm used to generate hash. String This is a string, such as “MD5”.
  • Signature Alg Id Algorithm used to generate String signature. This is a string, such as “RSA 128”. Signature Signature of the data. This is base- String 64 encoded data.
  • any language engine 52 and any DRL language support at least a number of specific license questions that the digital license evaluator 36 expects to be answered by any DRL 48 . Recognizing such supported questions may include any questions without departing from the spirit and scope of the present invention, and consistent with the terminology employed in the two DRL 48 examples above, in one embodiment of the present invention, such supported questions or ‘methods’ include ‘access methods’, ‘DRL methods’, and ‘enabling use methods’, as follows:
  • Access methods are used to query a DRL 48 for top-level attributes.
  • Valid keys include License.Name, License.Id, Content.Name, Content.Id, Content.Type, Owner.Name, Owner.Id, Owner.PublicKey, Licensee.Name, Licensee.Id, Licensee.PublicKey, Description, and Terms, each returning a BSTR variant; and Issued, Validity.Start and Validity.End, each returning a Date Variant.
  • DRL 48 The implementation of the following DRL methods varies from DRL 48 to DRL 48 . Many of the DRL methods contain a variant parameter labeled ‘data’ which is intended for communicating more advanced information with a DRL 48 . It is present largely for future expandability.
  • This method returns a Boolean indicating whether the DRL 48 /license 16 is activated.
  • An example of an activated license 16 is a limited operation license 16 that upon first play is active for only 48 hours.
  • This method is used to activate a license 16 . Once a license 16 is activated, it cannot be deactivated.
  • This method is used to communicate with a more advanced DRL 48 . It is largely about future expandability of the DRL 48 feature set.
  • This method returns the expiration date of a license 16 with regard to the passed-in action. If the return value is NULL, the license 16 is assumed to never expire or does not yet have an expiration date because it hasn't been activated, or the like.
  • This method returns the number of operations of the passed-in action that are left. If NULL is returned, the operation can be performed an unlimited number of times.
  • This method indicates whether the license 16 supports the requested action at the present time.
  • This method indicates whether the license 16 has been paid for.
  • a license 16 that is paid for up front would return TRUE, while a license 16 that is not paid for up front, such as a license 16 that collects payments as it is used, would return FALSE.
  • the passed-in key is the black box 30 public key (PU-BB) encrypted by the decryption key (KD) for the corresponding digital content 12 (i.e.,( KD(PU-BB))) for use in validation of the signature of the license 16 .
  • KD decryption key
  • a return value of TRUE indicates that the license 16 is valid.
  • a return value of FALSE indicates invalid.
  • the passed-in key is (KD(PU-BB)) as described above.
  • a return value of 0 indicates success.
  • Other return values can be defined.
  • This method is used to unlock access to the enabling bits for performing the passed-in action. If this is not successful for any of a number of reasons, a null string is returned.
  • any license 16 is left, use it.
  • Use an unlimited-number-of-plays license 16 before using a limited-number-of-plays license 16 especially if the unlimited-number-of-plays license 16 has an expiration date.
  • the user should be allowed to select a specific license 16 that has already been acquired, even if the choice is not cost-effective. Accordingly, the user can select a license 16 based on criteria that are perhaps not apparent to the DRM system 32 .
  • the DRM system 32 may then initiate the function of license acquisition from a location identified in the content package 12 p , where the location may be an Internet web site or other site at which a license server 24 may be accessed.
  • acquisition of the license 16 may be accomplished interactively between a user and the license server 24 with the aid of one or more web pages or the like as transmitted from the license server 24 to the user's computing device 14 .
  • the license acquisition process is initiated in the course of the user employing the rendering application 34 ( FIG. 4 ) in an attempt to render the content 12 .
  • the computing device 14 includes a view screen or the like
  • indicia of the rendering application 34 is presumably in view on such view screen, while indicia of the DRM system 32 is presumably not in view on such view screen.
  • the rendering application 34 supervises and controls the license acquisition process and in particular presents the license acquisition process to the user within the context of the rendering application 34 .
  • the user is not confused or upset at the sudden appearance of a web page in a browser. Instead, the user is presented with an overall seamless user experience.
  • such web pages are viewed on the view screen 60 in a browser 62 initiated by the rendering application 34 , under the control of such rendering application 34 , and viewed within the context of the rendering application 34 . That is, such web pages are viewed in a browser 62 hosted by the rendering application 34 . Accordingly, the hosting rendering application 34 can control the browser 62 and be made aware of the actions performed in connection with the browser 62 . In addition, and significantly, presenting the browser 62 to the user within the context of the hosting rendering application 34 is less jarring to the user, especially when the license acquisition process is automated and the user may not have been expecting to see the browser 62 .
  • the rendering application 34 upon attempting to render the content 12 , the rendering application 34 detects the protected and encrypted nature of the content 12 (step 1401 ) and therefore requests the DRM system 32 to authorize the rendering of the content 12 and decrypt the content 12 according to the content key (KD) thereof (step 1403 ). Accordingly, the DRM system 32 searches in the license store 38 for a valid and enabling license 16 (step 1405 ). If such a license 16 is found, the rendering of the content 12 by the rendering application 34 proceeds based on the found license 16 in the manner discussed above (steps 1407 , 1409 ).
  • the DRM system 32 so notifies the rendering application 34 (steps 1407 , 1411 ) and provides the rendering application 34 with information necessary to acquire the necessary license such as that which was described above (a web site identifier identifying a license server 24 , a key ID, etc.) (step 1413 ).
  • the rendering application 34 hosts a browser 62 (step 1415 ), causes the browser 62 to navigate to the license server 24 (step 1417 ), and allows the user to communicate with the license server 24 by way of the hosted browser 62 to obtain the license 16 (step 1419 ).
  • the browser 62 may be any appropriate browser without departing from the spirit and scope of the present invention.
  • the browser 62 may be a commercial browser such as the MICROSOFT INTERNET EXPLORER browser as manufactured and/or distributed by MICROSOFT Corporation of Redmond, Wash., or may be a specialized browser.
  • the browser may have unlimited functionality, or may be endowed with only those functions necessary for the purpose of fostering communication between the user and the license server 24 to obtain the license 16 .
  • the browser 62 may have pre-defined specifications, such as for example screen size, and the license server 24 therefore may be required to provide web pages designed with such specifications in mind.
  • the web pages as they appear in the browser 62 may be required to have a look and feel or style that is consistent.
  • the user is not jarred by a web page having an unusual appearance in the browser 62 as hosted by the rendering application 34 .
  • the browser 62 and the web pages may have any particular specifications or style or no such specifications or style at all without departing from the spirit and scope of the present invention.
  • license 16 is delivered back to and received by the computing device 14 (step 1421 ).
  • license 16 may be delivered to and received by the DRM system 32 directly, or indirectly by way of the browser 62 , and the DRM system 32 appropriately stores the received license 16 in the license store 38 (step 1423 ).
  • the DRM system 32 then notifies the rendering application 34 that the license 16 has been received or the rendering application determined from the DRM system 32 that the license 16 has been received (step 1425 ), and the rendering application 34 may then shut down the hosted browser 62 (step 1427 ).
  • the particular mechanism for shutting down the browser 62 may involve a ‘PLAY’ selection button on the browser 62 , and the shutting down of the browser as at step 1427 occurs after the user actuates such ‘PLAY’ button (step 1429 ).
  • any other appropriate shut down mechanism may be employed without departing from the spirit and scope of the present invention.
  • the rendering of the content 12 by the rendering application 34 may then proceed based on the accessed license 16 in the DRM system 32 in the manner discussed above (step 1409 ). Alternatively, the rendering application 34 may automatically shut down the browser 62 and proceed to render the content 12 .
  • the rendering application 34 prompts the DRM system 32 to attempt to silently acquire the license 16 from the license server 24 without the need to bother the user (step 1431 ).
  • the DRM system 32 can silently acquire the license 16 without help from the user only if the DRM system 32 has all information required by the license server 24 .
  • Such required information includes the information discussed above in connection with FIG. 7 and license acquisition.
  • Such required information may also include user-related information, payment information, and the like.
  • the DRM system 32 has access to such required information.
  • such required information or at least a portion thereof may already be stored in the state store 40 or another location accessible by the DRM system 32 .
  • the user may be given the option to allow the DRM system 32 to transmit such sensitive information to the license server 24 in a silent and automatic manner.
  • the DRM system 32 may perform silent acquisition as a matter of course, or only as a user-selectable option. In the latter case, if the user de-selects silent license acquisition, no such silent license acquisition is in fact attempted. Assuming that silent license acquisition is to be attempted, it is to be understood that such attempt at silent license acquisition may not succeed if, for example, the DRM system 32 cannot provide appropriate information to the license server 24 , or if the license server 24 refuses to allow a silent license acquisition.
  • a determination is made of whether such silent license acquisition has succeeded is made (step 1433 ). If so, the rendering of the content 12 by the rendering application 34 may then proceed based on the accessed license 16 in the DRM system 32 in the manner discussed above (step 1409 ). If not, the DRM system 32 notifies the rendering application 34 or the rendering application 34 polls the DRM system 32 to gain knowledge of the failure to silently acquire a license 16 , and the rendering application 34 may then proceed to host the browser 62 as at step 1415 and as was discussed above.
  • the license server 24 may be accessed by way of different site identifiers depending upon the mode of license acquisition.
  • the DRM system 32 may employ a first site identifier (URL 1 in FIG. 13 ) as obtained from the content package 12 p
  • the browser 62 may employ a second site identifier (URL 2 in FIG. 13 ) as obtained from the content package 12 p .
  • such second site identifier may be provided by the DRM system 32 to the browser 62 as hosted by the rendering application 34 .
  • the rendering application 24 includes a status display portion 64 that displays status information relating to the license acquisition process, and especially the license acquisition process as it relates to silent license acquisition as discussed above.
  • a status display portion 64 displays status information relating to the license acquisition process, and especially the license acquisition process as it relates to silent license acquisition as discussed above.
  • displayed status information in the status display portion 64 may also relate to license acquisition by way of the hosted browser 62 as discussed above without departing from the spirit and scope of the present invention.
  • Such status information may for example comprise written and/or pictorial information informing the user that the license server 24 has been contacted, that system and/or user information is being transmitted to the license server 24 , that the requested license 16 is being received from the license server 24 , that the license server 24 has refused to issue a license 16 , etc.
  • the user is not left to wonder about the status of the license acquisition process, and therefore does not become frustrated due to the lack of such status. As may be appreciated, such frustration can easily arise in the user, especially in the case where the license acquisition process takes more than a few seconds.
  • the DRM system 32 may periodically check with the license server 24 for status, automatically receive status from the license server 24 , and/or merely detect when the requested license 16 is received and stored in the license store 38 , among other things, and report relevant status information based thereon to the rendering application 34 for display in the status portion 64 .
  • the rendering application 34 may periodically poll the DRM system 32 for such relevant status information.
  • such rendering application 34 may then automatically begin to render the corresponding content 12 based on the newly acquired license 16 .
  • the present invention comprises a new and useful enforcement architecture 10 that allows the controlled rendering or playing of arbitrary forms of digital content 12 , where such control is flexible and definable by the content owner of such digital content 12 .
  • the present invention comprises a new useful controlled rendering environment that renders digital content 12 only as specified by the content owner, even though the digital content 12 is to be rendered on a computing device 14 which is not under the control of the content owner.
  • the present invention comprises a rendering application 34 that supervises and controls the license acquisition process and in particular presents the license acquisition process to the user within the context of the rendering application 34 .
  • the user is not confused or upset at the sudden appearance of a web page in a browser. Instead, the user is presented with an overall seamless user experience.

Abstract

A rendering application on a computing device requests a digital rights management (DRM) system on the computing device to authorize digital content rendering based on a corresponding digital license. If unavailable, the DRM system attempts to silently acquire the license from a license server without the intervention of a user. In the course thereof, the rendering application receives status information from the DRM system relating to the attempted license acquisition thereby and displays the received status information in a rendering application status display portion. If silent acquisition fails, the rendering application hosts a browser, causes the browser to navigate to a license server, allows a user to communicate with the license server by way of the hosted browser to acquire the license, and shuts down the hosted browser upon reception of the license from the license server.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application is related to U.S. patent application Ser. No. 09/290,363, filed Apr. 12, 1999 and entitled “ENFORCEMENT ARCHITECTURE AND METHOD FOR DIGITAL RIGHTS MANAGEMENT”, and U.S. Provisional Application No. 60/126,614, filed Mar. 27, 1999 and entitled “ENFORCEMENT ARCHITECTURE AND METHOD FOR DIGITAL RIGHTS MANAGEMENT”, each of which is hereby incorporated by reference in its entirety.
TECHNICAL FIELD
The present invention relates to an architecture for enforcing rights in digital content. More specifically, the present invention relates to such an enforcement architecture that allows access to encrypted digital content only in accordance with parameters specified by license rights acquired by a user of the digital content. Even more specifically, the present invention relates to supervision of license acquisition by a rendering application.
BACKGROUND OF THE INVENTION
Digital rights management and enforcement is highly desirable in connection with digital content such as digital audio, digital video, digital text, digital data, digital multimedia, etc., where such digital content is to be distributed to users. Typical modes of distribution include tangible devices such as a magnetic (floppy) disk, a magnetic tape, an optical (compact) disk (CD), etc., and intangible media such as an electronic bulletin board, an electronic network, the Internet, etc. Upon being received by the user, such user renders or ‘plays’ the digital content with the aid of an appropriate rendering device such as a media player on a personal computer or the like.
Typically, a content owner or rights-owner, such as an author, a publisher, a broadcaster, etc. (hereinafter “content owner”), wishes to distribute such digital content to a user or recipient in exchange for a license fee or some other consideration. Such content owner, given the choice, would likely wish to restrict what the user can do with such distributed digital content. For example, the content owner would like to restrict the user from copying and re-distributing such content to a second user, at least in a manner that denies the content owner a license fee from such second user.
In addition, the content owner may wish to provide the user with the flexibility to purchase different types of use licenses at different license fees, while at the same time holding the user to the terms of whatever type of license is in fact purchased. For example, the content owner may wish to allow distributed digital content to be played only a limited number of times, only for a certain total time, only on a certain type of machine, only on a certain type of media player, only by a certain type of user, etc.
However, after distribution has occurred, such content owner has very little if any control over the digital content. This is especially problematic in view of the fact that practically every new or recent personal computer includes the software and hardware necessary to make an exact digital copy of such digital content, and to download such exact digital copy to a write-able magnetic or optical disk, or to send such exact digital copy over a network such as the Internet to any destination.
Of course, as part of the legitimate transaction where the license fee was obtained, the content owner may require the user of the digital content to promise not to re-distribute such digital content. However, such a promise is easily made and easily broken. A content owner may attempt to prevent such re-distribution through any of several known security devices, usually involving encryption and decryption. However, there is likely very little that prevents a mildly determined user from decrypting encrypted digital content, saving such digital content in an un-encrypted form, and then re-distributing same.
A need exists, then, for providing an enforcement architecture and method that allows the controlled rendering or playing of arbitrary forms of digital content, where such control is flexible and definable by the content owner of such digital content. A need also exists for providing a controlled rendering environment on a computing device such as a personal computer, where the rendering environment includes at least a portion of such enforcement architecture. Such controlled rendering environment allows that the digital content will only be rendered as specified by the content owner, even though the digital content is to be rendered on a computing device which is not under the control of the content owner.
Further, a need exists for a trusted component running on the computing device, where the trusted component enforces the rights of the content owner on such computing device in connection with a piece of digital content, even against attempts by the user of such computing device to access such digital content in ways not permitted by the content owner. As but one example, such a trusted software component prevents a user of the computing device from making a copy of such digital content, except as otherwise allowed for by the content owner thereof.
SUMMARY OF THE INVENTION
The aforementioned needs are satisfied at least in part by an enforcement architecture and method for digital rights management, where the architecture and method enforce rights in protected (secure) digital content available on a medium such as the Internet, an optical disk, etc. For purposes of making content available, the architecture includes a content server from which the digital content is accessible over the Internet or the like in an encrypted form. The content server may also supply the encrypted digital content for recording on an optical disk or the like, wherein the encrypted digital content may be distributed on the optical disk itself. At the content server, the digital content is encrypted using an encryption key, and public/private key techniques are employed to bind the digital content with a digital license at the user's computing device or client machine.
When a user attempts to render the digital content on a computing device, the rendering application invokes a Digital Rights Management (DRM) system on such user's computing device. If the user is attempting to render the digital content for the first time, the DRM system either directs the user to a license server to obtain a license to render such digital content in the manner sought, or transparently obtains such license from such license server without any action necessary on the part of the user. The license includes:
    • a decryption key (KD) that decrypts the encrypted digital content;
    • a description of the rights (play, copy, etc.) conferred by the license and related conditions (begin date, expiration date, number of plays, etc.), where such description is in a digitally readable form; and
    • a digital signature that ensures the integrity of the license.
The user should not be able to decrypt and render the encrypted digital content without obtaining such a license from the license server. The obtained license is stored in a license store in the user's computing device.
Importantly, the license server only issues a license to a DRM system that is ‘trusted’ (i.e., that can authenticate itself). To implement ‘trust’, the DRM system is equipped with a ‘black box’ that performs decryption and encryption functions for such DRM system. The black box includes a public/private key pair, a version number and a unique signature, all as provided by an approved certifying authority. The public key is made available to the license server for purposes of encrypting portions of the issued license, thereby binding such license to such black box. The private key is available to the black box only, and not to the user or anyone else, for purposes of decrypting information encrypted with the corresponding public key. The DRM system is initially provided with a black box with a public/private key pair, and the user is prompted to download from a black box server an updated secure black box when the user first requests a license. The black box server provides the updated black box, along with a unique public/private key pair. Such updated black box is written in unique executable code that will run only on the user's computing device, and is re-updated on a regular basis.
When a user requests a license, the client machine sends the black box public key, version number, and signature to the license server, and such license server issues a license only if the version number is current and the signature is valid. A license request also includes an identification of the digital content for which a license is requested and a key ID that identifies the decryption key associated with the requested digital content. The license server uses the black box public key to encrypt the decryption key, and the decryption key to encrypt the license terms, then downloads the encrypted decryption key and encrypted license terms to the user's computing device along with a license signature.
Once the downloaded license has been stored in the DRM system license store, the user can render the digital content according to the rights conferred by the license and specified in the license terms. When a request is made to render the digital content, the black box is caused to decrypt the decryption key and license terms, and a DRM system license evaluator evaluates such license terms. The black box decrypts the encrypted digital content only if the license evaluation results in a decision that the requester is allowed to play such content. The decrypted content is provided to the rendering application for rendering.
In the present invention, a rendering application on a computing device requests a digital rights management (DRM) system on the computing device to authorize rendering of digital content based on a corresponding digital license. If unavailable, the DRM system attempts to silently acquire the license from a license server without the intervention of a user. In the course thereof, the rendering application receives status information from the DRM system relating to the attempted license acquisition by the DRM system and displays the received status information in a status display portion of the rendering application.
If the attempt to silently acquire the license fails, the rendering application allows a user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application. In particular, the rendering application hosts the browser, causes the browser to navigate to a license server, allows a user to communicate with the license server by way of the hosted browser to acquire the license, and shuts down the hosted browser upon receiving the license from the license server.
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing summary, as well as the following detailed description of the embodiments of the present invention, will be better understood when read in conjunction with the appended drawings. For the purpose of illustrating the invention, there are shown in the drawings embodiments which are presently preferred. As should be understood, however, the invention is not limited to the precise arrangements and instrumentalities shown. In the drawings:
FIG. 1 is a block diagram showing an enforcement architecture in accordance with one embodiment of the present invention;
FIG. 2 is a block diagram of the authoring tool of the architecture of FIG. 1 in accordance with one embodiment of the present invention;
FIG. 3 is a block diagram of a digital content package having digital content for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention;
FIG. 4 is a block diagram of the user's computing device of FIG. 1 in accordance with one embodiment of the present invention;
FIGS. 5A and 5B are flow diagrams showing the steps performed in connection with the Digital Rights Management (DRM) system of the computing device of FIG. 4 to render content in accordance with one embodiment of the present invention;
FIG. 6 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to determine whether any valid, enabling licenses are present in accordance with one embodiment of the present invention;
FIG. 7 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a license in accordance with one embodiment of the present invention;
FIG. 8 is a block diagram of a digital license for use in connection with the architecture of FIG. 1 in accordance with one embodiment of the present invention;
FIG. 9 is a flow diagram showing the steps performed in connection with the DRM system of FIG. 4 to obtain a new black box in accordance with one embodiment of the present invention;
FIG. 10 is a flow diagram showing the key transaction steps performed in connection with the DRM system of FIG. 4 to validate a license and a piece of digital content and render the content in accordance with one embodiment of the present invention;
FIG. 11 is a block diagram showing the license evaluator of FIG. 4 along with a Digital Rights License (DRL) of a license and a language engine for interpreting the DRL in accordance with one embodiment of the present invention;
FIG. 12 is a block diagram representing a general purpose computer system in which aspects of the present invention and/or portions thereof may be incorporated; and
FIG. 13 is a block diagram showing the rendering application of FIG. 4 hosting a browser and operating in concert with the DRM system of FIG. 4 to supervise acquisition of a license from the license server of FIG. 1 in accordance with one embodiment of the present invention; and
FIGS. 14A and 14B are flow diagrams showing various steps performed in connection with the elements shown in FIG. 13 during supervised license acquisition in accordance with one embodiment of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
Referring to the drawings in details, wherein like numerals are used to indicate like elements throughout, there is shown in FIG. 1 an enforcement architecture 10 in accordance with one embodiment of the present invention. Overall, the enforcement architecture 10 allows an owner of digital content 12 to specify license rules that must be satisfied before such digital content 12 is allowed to be rendered on a user's computing device 14. Such license rules are embodied within a digital license 16 that the user/user's computing device 14 (hereinafter, such terms are interchangeable unless circumstances require otherwise) must obtain from the content owner or an agent thereof. The digital content 12 is distributed in an encrypted form, and may be distributed freely and widely. Preferably, the decrypting key (KD) for decrypting the digital content 12 is included with the license 16.
Computer Environment
FIG. 12 and the following discussion are intended to provide a brief general description of a suitable computing environment in which the present invention and/or portions thereof may be implemented. Although not required, the invention is described in the general context of computer-executable instructions, such as program modules, being executed by a computer, such as a client workstation or a server. Generally, program modules include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types. Moreover, it should be appreciated that the invention and/or portions thereof may be practiced with other computer system configurations, including hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers and the like. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
As shown in FIG. 12, an exemplary general purpose computing system includes a conventional personal computer 120 or the like, including a processing unit 121, a system memory 122, and a system bus 123 that couples various system components including the system memory to the processing unit 121. The system bus 123 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. The system memory includes read-only memory (ROM) 124 and random access memory (RAM) 125. A basic input/output system 126 (BIOS), containing the basic routines that help to transfer information between elements within the personal computer 120, such as during start-up, is stored in ROM 124.
The personal computer 120 may further include a hard disk drive 127 for reading from and writing to a hard disk (not shown), a magnetic disk drive 128 for reading from or writing to a removable magnetic disk 129, and an optical disk drive 130 for reading from or writing to a removable optical disk 131 such as a CD-ROM or other optical media. The hard disk drive 127, magnetic disk drive 128, and optical disk drive 130 are connected to the system bus 123 by a hard disk drive interface 132, a magnetic disk drive interface 133, and an optical drive interface 134, respectively. The drives and their associated computer-readable media provide non-volatile storage of computer readable instructions, data structures, program modules and other data for the personal computer 20.
Although the exemplary environment described herein employs a hard disk, a removable magnetic disk 129, and a removable optical disk 131, it should be appreciated that other types of computer readable media which can store data that is accessible by a computer may also be used in the exemplary operating environment. Such other types of media include a magnetic cassette, a flash memory card, a digital video disk, a Bernoulli cartridge, a random access memory (RAM), a read-only memory (ROM), and the like.
A number of program modules may be stored on the hard disk, magnetic disk 129, optical disk 131, ROM 124 or RAM 125, including an operating system 135, one or more application programs 136, other program modules 137 and program data 138. A user may enter commands and information into the personal computer 120 through input devices such as a keyboard 140 and pointing device 142. Other input devices (not shown) may include a microphone, joystick, game pad, satellite disk, scanner, or the like. These and other input devices are often connected to the processing unit 121 through a serial port interface 146 that is coupled to the system bus, but may be connected by other interfaces, such as a parallel port, game port, or universal serial bus (USB). A monitor 147 or other type of display device is also connected to the system bus 123 via an interface, such as a video adapter 148. In addition to the monitor 147, a personal computer typically includes other peripheral output devices (not shown), such as speakers and printers. The exemplary system of FIG. 12 also includes a host adapter 155, a Small Computer System Interface (SCSI) bus 156, and an external storage device 162 connected to the SCSI bus 156.
The personal computer 120 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 149. The remote computer 149 may be another personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the personal computer 120, although only a memory storage device 150 has been illustrated in FIG. 12. The logical connections depicted in FIG. 12 include a local area network (LAN) 151 and a wide area network (WAN) 152. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets, and the Internet.
When used in a LAN networking environment, the personal computer 120 is connected to the LAN 151 through a network interface or adapter 153. When used in a WAN networking environment, the personal computer 120 typically includes a modem 154 or other means for establishing communications over the wide area network 152, such as the Internet. The modem 154, which may be internal or external, is connected to the system bus 123 via the serial port interface 146. In a networked environment, program modules depicted relative to the personal computer 120, or portions thereof, may be stored in the remote memory storage device. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
Architecture
Referring again to FIG. 1, in one embodiment of the present invention, the architecture 10 includes an authoring tool 18, a content-key database 20, a content server 22, a license server 24, and a black box server 26, as well as the aforementioned user's computing device 14.
Architecture—Authoring Tool 18
The authoring tool 18 is employed by a content owner to package a piece of digital content 12 into a form that is amenable for use in connection with the architecture 10 of the present invention. In particular, the content owner provides the authoring tool 18 with the digital content 12, instructions and/or rules that are to accompany the digital content 12, and instructions and/or rules as to how the digital content 12 is to be packaged. The authoring tool 18 then produces a digital content package 12 p having the digital content 12 encrypted according to an encryption/decryption key, and the instructions and/or rules that accompany the digital content 12.
In one embodiment of the present invention, the authoring tool 18 is instructed to serially produce several different digital content 12 packages 12 p, each having the same digital content 12 encrypted according to a different encryption/decryption key. As should be understood, having several different packages 12 p with the same digital content 12 may be useful for tracking the distribution of such packages 12 p/content 12 (hereinafter simply “digital content 12”, unless circumstances require otherwise). Such distribution tracking is not ordinarily necessary, but may be used by an investigative authority in cases where the digital content 12 has been illegally sold or broadcast.
In one embodiment of the present invention, the encryption/decryption key that encrypts the digital content 12 is a symmetric key, in that the encryption key is also the decryption key (KD). As will be discussed below in more detail, such decryption key (KD) is delivered to a user's computing device 14 in a hidden form as part of a license 16 for such digital content 12. Preferably, each piece of digital content 12 is provided with a content ID (or each package 12 p is provided with a package ID), each decryption key (KD) has a key ID, and the authoring tool 18 causes the decryption key (KD), key ID, and content ID (or package ID) for each piece of digital content 12 (or each package 12 p) to be stored in the content-key database 20. In addition, license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16 may be stored in the content-key database 20, or else in another database (not shown). Preferably, the license data can be modified by the content owner at a later time as circumstances and market conditions may require.
In use, the authoring tool 18 is supplied with information including, among other things:
    • the digital content 12 to be packaged;
    • the type and parameters of watermarking and/or fingerprinting to be employed, if any;
    • the type and parameters of data compression to be employed, if any;
    • the type and parameters of encryption to be employed;
    • the type and parameters of serialization to be employed, if any; and
    • the instructions and/or rules that are to accompany the digital content 12.
As is known, a watermark is a hidden, computer-readable signal that is added to the digital content 12 as an identifier. A fingerprint is a watermark that is different for each instance. As should be understood, an instance is a version of the digital content 12 that is unique. Multiple copies of any instance may be made, and any copy is of a particular instance. When a specific instance of digital content 12 is illegally sold or broadcast, an investigative authority can perhaps identify suspects according to the watermark/fingerprint added to such digital content 12.
Data compression may be performed according to any appropriate compression algorithm without departing from the spirit and scope of the present invention. For example, the .mp3 or .wav compression algorithm may be employed. Of course, the digital content 12 may already be in a compressed state, in which case no additional compression is necessary.
The instructions and/or rules that are to accompany the digital content 12 may include practically any appropriate instructions, rules, or other information without departing from the spirit and scope of the present invention. As will be discussed below, such accompanying instructions/rules/information are primarily employed by the user and the user's computing device 14 to obtain a license 16 to render the digital content 12. Accordingly, such accompanying instructions/rules/information may include an appropriately formatted license acquisition script or the like, as will be described in more detail below. In addition, or in the alternative, such accompanying instructions/rules/information may include ‘preview’ information designed to provide a user with a preview of the digital content 12.
With the supplied information, the authoring tool 18 then produces one or more packages 12 p corresponding to the digital content 12. Each package 12 p may then be stored on the content server 22 for distribution to the world.
In one embodiment of the present invention, and referring now to FIG. 2, the authoring tool 18 is a dynamic authoring tool 18 that receives input parameters which can be specified and operated on. Accordingly, such authoring tool 18 can rapidly produce multiple variations of package 12 p for multiple pieces of digital content 12. Preferably, the input parameters are embodied in the form of a dictionary 28, as shown, where the dictionary 28 includes such parameters as:
    • the name of the input file 29 a having the digital content 12;
    • the type of encoding that is to take place
    • the encryption/decryption key (KD) to be employed,
    • the accompanying instructions/rules/information (‘header information’) to be packaged with the digital content 12 in the package 12 p.
    • the type of muxing that is to occur; and
    • the name of the output file 29 b to which the package 12 p based on the digital content 12 is to be written.
As should be understood, such dictionary 28 is easily and quickly modifiable by an operator of the authoring tool 18 (human or machine), and therefore the type of authoring performed by the authoring tool 18 is likewise easily and quickly modifiable in a dynamic manner. In one embodiment of the present invention, the authoring tool 18 includes an operator interface (not shown) displayable on a computer screen to a human operator. Accordingly, such operator may modify the dictionary 28 by way of the interface, and further may be appropriately aided and/or restricted in modifying the dictionary 28 by way of the interface.
In the authoring tool 18, and as seen in FIG. 2, a source filter 18 a receives the name of the input file 29 a having the digital content 12 from the dictionary 28, and retrieves such digital content 12 from such input file and places the digital content 12 into a memory 29 c such as a RAM or the like. An encoding filter 18 b then performs encoding on the digital content 12 in the memory 29 c to transfer the file from the input format to the output format according to the type of encoding specified in the dictionary 28 (i.e., .wav to asp, .mp3 to .asp, etc.), and places the encoded digital content 12 in the memory 29 c. As shown, the digital content 12 to be packaged (music, e.g.) is received in a compressed format such as the .wav or .mp3 format, and is transformed into a format such as the .asp (active streaming protocol) format. Of course, other input and output formats may be employed without departing from the spirit and scope of the present invention.
Thereafter, an encryption filter 18 c encrypts the encoded digital content 12 in the memory 29 c according to the encryption/decryption key (KD) specified in the dictionary 28, and places the encrypted digital content 12 in the memory 29 c. A header filter 18 d then adds the header information specified in the dictionary 28 to the encrypted digital content 12 in the memory 29 c.
As should be understood, depending on the situation, the package 12 p may include multiple streams of temporally aligned digital content 12 (one stream being shown in FIG. 2), where such multiple streams are multiplexed (i.e., ‘muxed’). Accordingly, a mux filter 18 e performs muxing on the header information and encrypted digital content 12 in the memory 29 c according to the type of muxing specified in the dictionary 28, and places the result in the memory 29 c. A file writer filter 18 f then retrieves the result from the memory 29 c and writes such result to the output file 29 b specified in the dictionary 28 as the package 12 p.
It should be noted that in certain circumstances, the type of encoding to be performed will not normally change. Since the type of muxing typically is based on the type of encoding, it is likewise the case that the type of muxing will not normally change, either. If this is in fact the case, the dictionary 28 need not include parameters on the type of encoding and/or the type of muxing. Instead, it is only necessary that the type of encoding be ‘hardwired’ into the encoding filter and/or that the type of muxing be ‘hardwired’ into the mux filter. Of course, as circumstance require, the authoring tool 18 may not include all of the aforementioned filters, or may include other filters, and any included filter may be hardwired or may perform its function according to parameters specified in the dictionary 28, all without departing from the spirit and scope of the present invention.
Preferably, the authoring tool 18 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure.
Architecture—Content Server 22
Referring again to FIG. 1, in one embodiment of the present invention, the content server 22 distributes or otherwise makes available for retrieval the packages 12 p produced by the authoring tool 18. Such packages 12 p may be distributed as requested by the content server 22 by way of any appropriate distribution channel without departing from the spirit and scope of the present invention. For example, such distribution channel may be the Internet or another network, an electronic bulletin board, electronic mail, or the like. In addition, the content server 22 may be employed to copy the packages 12 p onto magnetic or optical disks or other storage devices, and such storage devices may then be distributed.
It will be appreciated that the content server 22 distributes packages 12 p without regard to any trust or security issues. As discussed below, such issues are dealt with in connection with the license server 24 and the relationship between such license server 24 and the user's computing device 14. In one embodiment of the present invention, the content server 22 freely releases and distributes packages 12 p having digital content 12 to any distributee requesting same. However, the content server 22 may also release and distribute such packages 12 p in a restricted manner without departing from the spirit and scope of the present invention. For example, the content server 22 may first require payment of a pre-determined distribution fee prior to distribution, or may require that a distributes identify itself, or may indeed make a determination of whether distribution is to occur based on an identification of the distributee.
In addition, the content server 22 may be employed to perform inventory management by controlling the authoring tool 18 to generate a number of different packages 12 p in advance to meet an anticipated demand. For example, the server could generate 100 packages 12 p based on the same digital content 12, and serve each package 12 p 10 times. As supplies of packages 12 p dwindle to 20, for example, the content server 22 may then direct the authoring tool 18 to generate 80 additional packages 12 p, again for example.
Preferably, the content server 22 in the architecture 10 has a unique public/private key pair (PU-CS, PR-CS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12, as will be explained in more detail below. As is known, a public/private key pair is an asymmetric key, in that what is encrypted in one of the keys in the key pair can only be decrypted by the other of the keys in the key pair. In a public/private key pair encryption system, the public key may be made known to the world, but the private key should always be held in confidence by the owner of such private key. Accordingly, if the content server 22 encrypts data with its private key (PR-CS), it can send the encrypted data out into the world with its public key (PU-CS) for decryption purposes. Correspondingly, if an external device wants to send data to the content server 22 so that only such content server 22 can decrypt such data, such external device must first obtain the public key of the content server 22 (PU-CS) and then must encrypt the data with such public key. Accordingly, the content server 22 (and only the content server 22) can then employ its private key (PR-CS) to decrypt such encrypted data.
As with the authoring tool 18, the content server 22 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure. Moreover, in one embodiment of the present invention, the authoring tool 18 and the content server 22 may reside on a single computer, processor, or other computing machine, each in a separate work space. It should be recognized, moreover, that the content server 22 may in certain circumstances include the authoring tool 18 and/or perform the functions of the authoring tool 18, as discussed above.
Structure of Digital Content Package 12 p
Referring now to FIG. 3, in one embodiment of the present invention, the digital content package 12 p as distributed by the content server 22 includes:
    • the digital content 12 encrypted with the encryption/decryption key (KD), as was discussed above (i.e., (KD(CONTENT)));
    • the content ID (or package ID) of such digital content 12 (or package 12 p);
    • the key ID of the decryption key (KD);
    • license acquisition information, preferably in an un-encrypted form; and
    • the key KD encrypting the content server 22 public key (PU-CS), signed by the content server 22 private key (PR-CS) (i.e., (KD (PU-CS) S (PR-CS))).
With regard to (KD (PU-CS) S (PR-CS)), it is to be understood that such item is to be used in connection with validating the digital content 12 and/or package 12 p, as will be explained below. Unlike a certificate with a digital signature (see below), the key (PU-CS) is not necessary to get at (KD (PU-CS)). Instead, the key (PU-CS) is obtained merely by applying the decryption key (KD). Once so obtained, such key (PU-CS) may be employed to test the validity of the signature (S (PR-CS)).
It should also be understood that for such package 12 p to be constructed by the authoring tool 18, such authoring tool 18 must already possess the license acquisition information and (KD (PU-CS) S (PR-CS)), presumably as header information supplied by the dictionary 28. Moreover, the authoring tool 18 and the content server 22 must presumably interact to construct (KD (PU-CS) S (PR-CS)). Such interaction may for example include the steps of:
    • the content server 22 sending (PU-CS) to the authoring tool 18;
    • the authoring tool 18 encrypting (PU-CS) with (KD) to produce (KD (PU-CS));
    • the authoring tool 18 sending (KD (PU-CS)) to the content server 22;
    • the content server 22 signing (KD (PU-CS)) with (PR-CS) to produce (KD (PU-CS) S (PR-CS)); and
    • the content server 22 sending (KD (PU-CS) S (PR-CS)) to the authoring tool 18.
      Architecture—License Server 24
Referring again to FIG. 1, in one embodiment of the present invention, the license server 24 performs the functions of receiving a request for a license 16 from a user's computing device 14 in connection with a piece of digital content 12, determining whether the user's computing device 14 can be trusted to honor an issued license 16, negotiating such a license 16, constructing such license 16, and transmitting such license 16 to the user's computing device 14. Preferably, such transmitted license 16 includes the decryption key (KD) for decrypting the digital content 12. Such license server 24 and such functions will be explained in more detail below. Preferably, and like the content server 22, the license server 24 in the architecture 10 has a unique public/private key pair (PU-LS, PR-LS) that is employed as part of the process of evaluating a license 16 and obtaining a decryption key (KD) for decrypting corresponding digital content 12, as will be explained in more detail below.
As with the authoring tool 18 and the content server 22, the license server 24 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure. Moreover, in one embodiment of the present invention the authoring tool 18 and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the license server 24, each in a separate work space.
In one embodiment of the present invention, prior to issuance of a license 16, the license server 24 and the content server 22 enter into an agency agreement or the like, wherein the license server 24 in effect agrees to be the licensing authority for at least a portion of the digital content 12 distributed by the content server 22. As should be understood, one content server 22 may enter into an agency agreement or the like with several license servers 24, and/or one license server 24 may enter into an agency agreement or the like with several content servers 22, all without departing from the spirit and scope of the present invention.
Preferably, the license server 24 can show to the world that it does in fact have the authority to issue a license 16 for digital content 12 distributed by the content server 22. To do so, it is preferable that the license server 24 send to the content server 22 the license server 24 public key (PU-LS), and that the content server 22 then send to the license server 24 a digital certificate containing PU-LS as the contents signed by the content server 22 private key (CERT (PU-LS) S (PR-CS)). As should be understood, the contents (PU-LS) in such certificate can only be accessed with the content server 22 public key (PU-CS). As should also be understood, in general, a digital signature of underlying data is an encrypted form of such data, and will not match such data when decrypted if such data has been adulterated or otherwise modified.
As a licensing authority in connection with a piece of digital content 12, and as part of the licensing function, the license server 24 must have access to the decryption key (KD) for such digital content 12. Accordingly, it is preferable that license server 24 have access to the content-key database 20 that has the decryption key (KD), key ID, and content ID (or package ID) for such digital content 12 (or package 12 p).
Architecture—Black Box Server 26
Still referring to FIG. 1, in one embodiment of the present invention, the black box server 26 performs the functions of installing and/or upgrading a new black box 30 in a user's computing device 14. As will be explained in more detail below, the black box 30 performs encryption and decryption functions for the user's computing device 14. As will also be explained in more detail below, the black box 30 is intended to be secure and protected from attack. Such security and protection is provided, at least in part, by upgrading the black box 30 to a new version as necessary by way of the black box server 26, as will be explained in more detail below.
As with the authoring tool 18, the content server 22, and the license server 24, the black box server 26 is implemented on an appropriate computer, processor, or other computing machine by way of appropriate software. The structure and operation of such machine and such software should be apparent based on the disclosure herein and therefore do not require any detailed discussion in the present disclosure. Moreover, in one embodiment of the present invention the license server 24, the authoring tool 18, and/or the content server 22 may reside on a single computer, processor, or other computing machine together with the black box server 26, each in a separate work space. Note, though, that for security purposes, it may be wise to have the black box server 26 on a separate machine.
Architecture—User's Computing Device 14
Referring now to FIG. 4, in one embodiment of the present invention, the user's computing device 14 is a personal computer or the like, having elements including a keyboard, a mouse, a screen, a processor, RAM, ROM, a hard drive, a floppy drive, a CD player, and/or the like. However, the user's computing device 14 may also be a dedicated viewing device such as a television or monitor, a dedicated audio device such as a stereo or other music player, a dedicated printer, or the like, among other things, all without departing from the spirit and scope of the present invention.
The content owner for a piece of digital content 12 must trust that the user's computing device 14 will abide by the rules specified by such content owner, i.e. that the digital content 12 will not be rendered unless the user obtains a license 16 that permits the rendering in the manner sought. Preferably, then, the user's computing device 14 must provide a trusted component or mechanism 32 that can satisfy to the content owner that such computing device 14 will not render the digital content 12 except according to the license rules embodied in the license 16 associated with the digital content 12 and obtained by the user.
Here, the trusted mechanism 32 is a Digital Rights Management (DRM) system 32 that is enabled when a user requests that a piece of digital content 12 be rendered, that determines whether the user has a license 16 to render the digital content 12 in the manner sought, that effectuates obtaining such a license 16 if necessary, that determines whether the user has the right to play the digital content 12 according to the license 16, and that decrypts the digital content 12 for rendering purposes if in fact the user has such right according to such license 16. The contents and function of the DRM system 32 on the user's computing device 14 and in connection with the architecture 10 are described below.
DRM System 32
The DRM system 32 performs four main functions with the architecture 10 disclosed herein: (1) content acquisition, (2) license acquisition, (3) content rendering, and (4) black box 30 installation/update. Preferably, any of the functions can be performed at any time, although it is recognized that some of the functions already require that digital content 12 be acquired.
DRM System 32—Content Acquisition
Acquisition of digital content 12 by a user and/or the user's computing device 14 is typically a relatively straight-forward matter and generally involves placing a file having encrypted digital content 12 on the user's computing device 14. Of course, to work with the architecture 10 and the DRM system 32 disclosed herein, it is necessary that the encrypted digital content 12 be in a form that is amenable to such architecture 10 and DRM system 32, such as the digital package 12 p as will be described below.
As should be understood, the digital content 12 may be obtained in any manner from a content server 22, either directly or indirectly, without departing from the spirit and scope of the present invention. For example, such digital content 12 may be downloaded from a network such as the Internet, located on an obtained optical or magnetic disk or the like, received as part of an E-mail message or the like, or downloaded from an electronic bulletin board or the like.
Such digital content 12, once obtained, is preferably stored in a manner such that the obtained digital content 12 is accessible by a rendering application 34 (to be described below) running on the computing device 14, and by the DRM system 32. For example, the digital content 12 may be placed as a file on a hard drive (not shown) of the user's computing device 14, or on a network server (not shown) accessible to the computing device 14. In the case where the digital content 12 is obtained on an optical or magnetic disk or the like, it may only be necessary that such disk be present in an appropriate drive (not shown) coupled to the user's computing device 14.
In the present invention, it is not envisioned that any special tools are necessary to acquire digital content 12, either from the content server 22 as a direct distribution source or from some intermediary as an indirect distribution source. That is, it is preferable that digital content 12 be as easily acquired as any other data file. However, the DRM system 32 and/or the rendering application 34 may include an interface (not shown) designed to assist the user in obtaining digital content 12. For example, the interface may include a web browser especially designed to search for digital content 12, links to pre-defined Internet web sites that are known to be sources of digital content 12, and the like.
DRM System 32—Content Rendering, Part 1
Referring now to FIG. 5A, in one embodiment of the present invention, assuming the encrypted digital content 12 has been distributed to and received by a user and placed by the user on the computing device 14 in the form of a stored file, the user will attempt to render the digital content 12 by executing some variation on a render command (step 501). For example, such render command may be embodied as a request to ‘play’ or ‘open’ the digital content 12. In some computing environments, such as for example the “MICROSOFT WINDOWS” operating system, distributed by MICROSOFT Corporation of Redmond, Wash., such play or open command may be as simple as ‘clicking’ on an icon representative of the digital content 12. Of course, other embodiments of such render command may be employed without departing from the spirit and scope of the present invention. In general, such render command may be considered to be executed whenever a user directs that a file having digital content 12 be opened, run, executed, and/or the like.
Importantly, and in addition, such render command may be embodied as a request to copy the digital content 12 to another form, such as to a printed form, a visual form, an audio form, etc. As should be understood, the same digital content 12 may be rendered in one form, such as on a computer screen, and then in another form, such as a printed document. In the present invention, each type of rendering is performed only if the user has the right to do so, as will be explained below.
In one embodiment of the present invention, the digital content 12 is in the form of a digital file having a file name ending with an extension, and the computing device 14 can determine based on such extension to start a particular kind of rendering application 34. For example, if the file name extension indicates that the digital content 12 is a text file, the rendering application 34 is some form of word processor such as the “MICROSOFT WORD”, distributed by MICROSOFT Corporation of Redmond, Wash. Likewise, if the file name extension indicates that the digital content 12 is an audio, video, and/or multimedia file, the rendering application 34 is some form of multimedia player, such as “MICROSOFT MEDIA PLAYER”, also distributed by MICROSOFT Corporation of Redmond, Wash.
Of course, other methods of determining a rendering application may be employed without departing from the spirit and scope of the present invention. As but one example, the digital content 12 may contain meta-data in an un-encrypted form (i.e., the aforementioned header information), where the meta-data includes information on the type of rendering application 34 necessary to render such digital content 12.
Preferably, such rendering application 34 examines the digital content 12 associated with the file name and determines whether such digital content 12 is encrypted in a rights-protected form (steps 503, 505). If not protected, the digital content 12 may be rendered without further ado (step 507). If protected, the rendering application 34 determines from the encrypted digital content 12 that the DRM system 32 is necessary to play such digital content 12. Accordingly, such rendering application 34 directs the user's computing device 14 to run the DRM system 32 thereon (step 509). Such rendering application 34 then calls such DRM system 32 to decrypt the digital content 12 (step 51 1). As will be discussed in more detail below, the DRM system 32 in fact decrypts the digital content 12 only if the user has a valid license 16 for such digital content 12 and the right to play the digital content 12 according to the license rules in the valid license 16. Preferably, once the DRM system 32 has been called by the rendering application 34, such DRM system 32 assumes control from the rendering application 34, at least for purposes of determining whether the user has a right to play such digital content 12 (step 513).
DRM System 32 Components
In one embodiment of the present invention, and referring again to FIG. 4, the DRM system 32 includes a license evaluator 36, the black box 30, a license store 38, and a state store 40.
DRM System 32 Components—License Evaluator 36
The license evaluator 36 locates one or more licenses 16 that correspond to the requested digital content 12, determines whether such licenses 16 are valid, reviews the license rules in such valid licenses 16, and determines based on the reviewed license rules whether the requesting user has the right to render the requested digital content 12 in the manner sought, among other things. As should be understood, the license evaluator 36 is a trusted component in the DRM system 32. In the present disclosure, to be ‘trusted’ means that the license server 24 (or any other trusting element) is satisfied that the trusted element will carry out the wishes of the owner of the digital content 12 according to the rights description in the license 16, and that a user cannot easily alter such trusted element for any purpose, nefarious or otherwise.
The license evaluator 36 has to be trusted in order to ensure that such license evaluator 36 will in fact evaluate a license 16 properly, and to ensure that such license evaluator 36 has not been adulterated or otherwise modified by a user for the purpose of bypassing actual evaluation of a license 16. Accordingly, the license evaluator 36 is run in a protected or shrouded environment such that the user is denied access to such license evaluator 36. Other protective measures may of course be employed in connection with the license evaluator 36 without departing from the spirit and scope of the present invention.
DRM System 32 Components—Black Box 30
Primarily, and as was discussed above, the black box 30 performs encryption and decryption functions in the DRM system 32. In particular, the black box 30 works in conjunction with the license evaluator 36 to decrypt and encrypt certain information as part of the license evaluation function. In addition, once the license evaluator 36 determines that a user does in fact have the right to render the requested digital content 12 in the manner sought, the black box 30 is provided with a decryption key (KD) for such digital content 12, and performs the function of decrypting such digital content 12 based on such decryption key (KD).
The black box 30 is also a trusted component in the DRM system 32. In particular, the license server 24 must trust that the black box 30 will perform the decryption function only in accordance with the license rules in the license 16, and also trust that such black box 30 will not operate should it become adulterated or otherwise modified by a user for the nefarious purpose of bypassing actual evaluation of a license 16. Accordingly, the black box 30 is also run in a protected or shrouded environment such that the user is denied access to such black box 30. Again, other protective measures may be employed in connection with the black box 30 without departing from the spirit and scope of the present invention. Preferably, and like the content server 22 and license server 24, the black box 30 in the DRM system 32 has a unique public/private key pair (PU-BB, PR-BB) that is employed as part of the process of evaluating the license 16 and obtaining a decryption key (KD) for decrypting the digital content 12, as will be described in more detail below.
DRM System 32 Components—License Store 38
The license store 38 stores licenses 16 received by the DRM system 32 for corresponding digital content 12. The license store 38 itself need not be trusted since the license store 38 merely stores licenses 16, each of which already has trust components built thereinto, as will be described below. In one embodiment of the present invention, the license store 38 is merely a sub-directory of a drive such as a hard disk drive or a network drive. However, the license store 38 may be embodied in any other form without departing from the spirit and scope of the present invention, so long as such license store 38 performs the function of storing licenses 16 in a location relatively convenient to the DRM system 32.
DRM System 32 Components—State Store 40
The state store 40 performs the function of maintaining state information corresponding to licenses 16 presently or formerly in the license store 38. Such state information is created by the DRM system 32 and stored in the state store 40 as necessary. For example, if a particular license 16 only allows a pre-determined number of renderings of a piece of corresponding digital content 12, the state store 40 maintains state information on how many renderings have in fact taken place in connection with such license 16. The state store 40 continues to maintain state information on licenses 16 that are no longer in the license store 38 to avoid the situation where it would otherwise be advantageous to delete a license 16 from the license store 38 and then obtain an identical license 16 in an attempt to delete the corresponding state information from the state store 40.
The state store 40 also has to be trusted in order to ensure that the information stored therein is not reset to a state more favorable to a user. Accordingly, the state store 40 is likewise run in a protected or shrouded environment such that the user is denied access to such state store 40. Once again, other protective measures may of course be employed in connection with the state store 40 without departing from the spirit and scope of the present invention. For example, the state store 40 may be stored by the DRM system 32 on the computing device 14 in an encrypted form.
DRM System 32—Content Rendering, Part 2
Referring again to FIG. 5A, and again discussing content rendering in one embodiment of the present invention, once the DRM system 32 has assumed control from the calling rendering application 34, such DRM system 32 then begins the process of determining whether the user has a right to render the requested digital content 12 in the manner sought. In particular, the DRM system 32 either locates a valid, enabling license 16 in the license store (steps 515, 517) or attempts to acquire a valid, enabling license 16 from the license server 24 (i.e. performs the license acquisition function as discussed below and as shown in FIG. 7).
As a first step, and referring now to FIG. 6, the license evaluator 36 of such DRM system 32 checks the license store 38 for the presence of one or more received licenses 16 that correspond to the digital content 12 (step 601). Typically, the license 16 is in the form of a digital file, as will be discussed below, although it will be recognized that the license 16 may also be in other forms without departing from the spirit and scope of the present invention. Typically, the user will receive the digital content 12 without such license 16, although it will likewise be recognized that the digital content 12 may be received with a corresponding license 16 without departing from the spirit and scope of the present invention.
As was discussed above in connection with FIG. 3, each piece of digital content 12 is in a package 12 p with a content ID (or package ID) identifying such digital content 12 (or package 12 p), and a key ID identifying the decryption key (KD) that will decrypt the encrypted digital content 12. Preferably, the content ID (or package ID) and the key ID are in an un-encrypted form. Accordingly, and in particular, based on the content ID of the digital content 12, the license evaluator 36 looks for any license 16 in the license store 38 that contains an identification of applicability to such content ID. Note that multiple such licenses 16 may be found, especially if the owner of the digital content 12 has specified several different kinds of licenses 16 for such digital content 12, and the user has obtained multiple ones of such licenses 16. If in fact the license evaluator 36 does not find in the license store 38 any license 16 corresponding to the requested digital content 12, the DRM system 32 may then perform the function of license acquisition (step 519 of FIG. 5), to be described below.
Assume now that the DRM system 32 has been requested to render a piece of digital content 12, and one or more licenses 16 corresponding thereto are present in the license store 38. In one embodiment of the present invention, then, the license evaluator 36 of the DRM system 32 proceeds to determine for each such license 16 whether such license 16 itself is valid (steps 603 and 605 of FIG. 6). Preferably, and in particular, each license 16 includes a digital signature 26 based on the content 28 of the license 16. As should be understood, the digital signature 26 will not match the license 16 if the content 28 has been adulterated or otherwise modified. Thus, the license evaluator 36 can determine based on the digital signature 26 whether the content 28 is in the form that it was received from the license server 24 (i.e., is valid). If no valid license 16 is found in the license store 38, the DRM system 32 may then perform the license acquisition function described below to obtain such a valid license 16.
Assuming that one or more valid licenses 16 are found, for each valid license 16, the license evaluator 36 of the DRM system 32 next determines whether such valid license 16 gives the user the right to render the corresponding digital content 12 in the manner desired (i.e., is enabling) (steps 607 and 609). In particular, the license evaluator 36 determines whether the requesting user has the right to play the requested digital content 12 based on the rights description in each license 16 and based on what the user is attempting to do with the digital content 12. For example, such rights description may allow the user to render the digital content 12 into a sound, but not into a decrypted digital copy.
As should be understood, the rights description in each license 16 specifies whether the user has rights to play the digital content 12 based on any of several factors, including who the user is, where the user is located, what type of computing device 14 the user is using, what rendering application 34 is calling the DRM system 32, the date, the time, etc. In addition, the rights description may limit the license 16 to a pre-determined number of plays, or pre-determined play time, for example. In such case, the DRM system 32 must refer to any state information with regard to the license 16, (i.e., how many times the digital content 12 has been rendered, the total amount of time the digital content 12 has been rendered, etc.), where such state information is stored in the state store 40 of the DRM system 32 on the user's computing device 14.
Accordingly, the license evaluator 36 of the DRM system 32 reviews the rights description of each valid license 16 to determine whether such valid license 16 confers the rights sought to the user. In doing so, the license evaluator 36 may have to refer to other data local to the user's computing device 14 to perform a determination of whether the user has the rights sought. As seen in FIG. 4, such data may include an identification 42 of the user's computing device (machine) 14 and particular aspects thereof, an identification 44 of the user and particular aspects thereof, an identification of the rendering application 34 and particular aspects thereof, a system clock 46, and the like. If no valid license 16 is found that provides the user with the right to render the digital content 12 in the manner sought, the DRM system 32 may then perform the license acquisition function described below to obtain such a license 16, if in fact such a license 16 is obtainable.
Of course, in some instances the user cannot obtain the right to render the digital content 12 in the manner requested, because the content owner of such digital content 12 has in effect directed that such right not be granted. For example, the content owner of such digital content 12 may have directed that no license 16 be granted to allow a user to print a text document, or to copy a multimedia presentation into an un-encrypted form. In one embodiment of the present invention, the digital content 12 includes data on what rights are available upon purchase of a license 16, and types of licenses 16 available. However, it will be recognized that the content owner of a piece of digital content 12 may at any time change the rights currently available for such digital content 12 by changing the licenses 16 available for such digital content 12.
DRM System 32—License Acquisition
Referring now to FIG. 7, if in fact the license evaluator 36 does not find in the license store 38 any valid, enabling license 16 corresponding to the requested digital content 12, the DRM system 32 may then perform the function of license acquisition. As shown in FIG. 3, each piece of digital content 12 is packaged with information in an un-encrypted form regarding how to obtain a license 16 for rendering such digital content 12 (i.e., license acquisition information).
In one embodiment of the present invention, such license acquisition information may include (among other things) types of licenses 16 available, and one or more Internet web sites or other site information at which one or more appropriate license servers 24 may be accessed, where each such license server 24 is in fact capable of issuing a license 16 corresponding to the digital content 12. Of course, the license 16 may be obtained in other manners without departing from the spirit and scope of the present invention. For example, the license 16 may be obtained from a license server 24 at an electronic bulletin board, or even in person or via regular mail in the form of a file on a magnetic or optical disk or the like.
Assuming that the location for obtaining a license 16 is in fact a license server 24 on a network, the license evaluator 36 then establishes a network connection to such license server 24 based on the web site or other site information, and then sends a request for a license 16 from such connected license server 24 (steps 701, 703). In particular, once the DRM system 32 has contacted the license server 24, such DRM system 32 transmits appropriate license request information 36 to such license server 24. In one embodiment of the present invention, such license 16 request information 36 may include:
    • the public key of the black box 30 of the DRM system 32 (PU-BB);
    • the version number of the black box 30 of the DRM system 32;
    • a certificate with a digital signature from a certifying authority certifying the black box 30 (where the certificate may in fact include the aforementioned public key and version number of the black box 30);
    • the content ID (or package ID) that identifies the digital content 12 (or package 12 p);
    • the key ID that identifies the decryption key (KD) for decrypting the digital content 12;
    • the type of license 16 requested (if in fact multiple types are available);
    • the type of rendering application 34 that requested rendering of the digital content 12;
    • and/or the like, among other things. Of course, greater or lessor amounts of license 16 request information 36 may be transmitted to the license server 24 by the DRM system 32 without departing from the spirit and scope of the present invention. For example, information on the type of rendering application 34 may not be necessary, while additional information about the user and/or the user's computing device 14 may be necessary.
Once the license server 24 has received the license 16 request information 36 from the DRM system 32, the license server 24 may then perform several checks for trust/authentication and for other purposes. In one embodiment of the present invention, such license server 24 checks the certificate with the digital signature of the certifying authority to determine whether such has been adulterated or otherwise modified (steps 705, 707). If so, the license server 24 refuses to grant any license 16 based on the request information 36. The license server 24 may also maintain a list of known ‘bad’ users and/or user's computing devices 14, and may refuse to grant any license 16 based on a request from any such bad user and/or bad user's computing device 14 on the list. Such ‘bad’ list may be compiled in any appropriate manner without departing from the spirit and scope of the present invention.
Based on the received request and the information associated therewith, and particularly based on the content ID (or package ID) in the license request information, the license server 24 can interrogate the content-key database 20 (FIG. 1) and locate a record corresponding to the digital content 12 (or package 12 p) that is the basis of the request. As was discussed above, such record contains the decryption key (KD), key ID, and content ID for such digital content 12. In addition, such record may contain license data regarding the types of licenses 16 to be issued for the digital content 12 and the terms and conditions for each type of license 16. Alternatively, such record may include a pointer, link, or reference to a location having such additional information.
As mentioned above, multiple types of licenses 16 may be available. For example, for a relatively small license fee, a license 16 allowing a limited number of renderings may be available. For a relatively greater license fee, a license 16 allowing unlimited renderings until an expiration date may be available. For a still greater license fee, a license 16 allowing unlimited renderings without any expiration date may be available. Practically any type of license 16 having any kind of license terms may be devised and issued by the license server 24 without departing from the spirit and scope of the present invention.
In one embodiment of the present invention, the request for a license 16 is accomplished with the aid of a web page or the like as transmitted from the license server 24 to the user's computing device 14. Preferably, such web page includes information on all types of licenses 16 available from the license server 24 for the digital content 12 that is the basis of the license 16 request.
In one embodiment of the present invention, prior to issuing a license 16, the license server 24 checks the version number of the black box 30 to determine whether such black box 30 is relatively current (steps 709, 711). As should be understood, the black box 30 is intended to be secure and protected from attacks from a user with nefarious purposes (i.e., to improperly render digital content 12 without a license 16, or outside the terms of a corresponding license 16). However, it is to be recognized that no system and no software device is in fact totally secure from such an attack.
As should also be understood, if the black box 30 is relatively current, i.e., has been obtained or updated relatively recently, it is less likely that such black box 30 has been successfully attacked by such a nefarious user. Preferably, and as a matter of trust, if the license server 24 receives a license request with request information 36 including a black box 30 version number that is not relatively current, such license server 24 refuses to issue the requested license 16 until the corresponding black box 30 is upgraded to a current version, as will be described below. Put simply, the license server 24 will not trust such black box 30 unless such black box 30 is relatively current.
In the context of the black box 30 of the present invention, the term ‘current’ or ‘relatively current’ may have any appropriate meaning without departing from the spirit and scope of the present invention, consistent with the function of providing trust in the black box 30 based on the age or use thereof. For example, ‘current’ may be defined according to age (i.e., less than one month old). As an alternative example, ‘current’ may be defined based on a number of times that the black box 30 has decrypted digital content 12 (i.e., less than 200 instances of decryption). Moreover, ‘current’ may be based on policy as set by each license server 24, where one license server 24 may define ‘current’ differently from another license server 24, and a license server 24 may further define ‘current’ differently depending on the digital content 12 for which a license 16 is requested, or depending on the type of license 16 requested, among other things.
Assuming that the license server 24 is satisfied from the version number of a black box 30 or other indicia thereof that such black box 30 is current, the license server 24 then proceeds to negotiate terms and conditions for the license 16 with the user (step 713). Alternatively, the license server 24 negotiates the license 16 with the user, then satisfies itself from the version number of the black box 30 that such black box 30 is current (i.e., performs step 713, then step 711). Of course, the amount of negotiation varies depending on the type of license 16 to be issued, and other factors. For example, if the license server 24 is merely issuing a paid-up unlimited use license 16, very little need be negotiated. On the other hand, if the license 16 is to be based on such items as varying values, sliding scales, break points, and other details, such items and details may need to be worked out between the license server 24 and the user before the license 16 can be issued.
As should be understood, depending on the circumstances, the license negotiation may require that the user provide further information to the license server 24 (for example, information on the user, the user's computing device 14, etc.). Importantly, the license negotiation may also require that the user and the license server 24 determine a mutually acceptable payment instrument (a credit account, a debit account, a mailed check, etc.) and/or payment method (paid-up immediately, spread over a period of time, etc.), among other things.
Once all the terms of the license 16 have been negotiated and agreed to by both the license server 24 and user (step 715), a digital license 16 is generated by the license server 24 (step 719), where such generated license 16 is based at least in part on the license request, the black box 30 public key (PU-BB), and the decryption key (KD) for the digital content 12 that is the basis of the request as obtained from the content-key database 20. In one embodiment of the present invention, and as seen in FIG. 8, the generated license 16 includes:
    • the content ID of the digital content 12 to which the license 16 applies;
    • a Digital Rights License (DRL) 48 (i.e., the rights description or actual terms and conditions of the license 16 written in a predetermined form that the license evaluator 36 can interrogate), perhaps encrypted with the decryption key (KD) (i.e., KD (DRL));
    • the decryption key (KD) for the digital content 12 encrypted with the black box 30 public key (PU-BB) as receive in the license request (i.e.,(PU-BB (KD));
    • a digital signature from the license server 24 (without any attached certificate) based on (KD (DRL)) and (PU-BB (KD)) and encrypted with the license server 24 private key (i.e., (S (PR-LS))); and
    • the certificate that the license server 24 obtained previously from the content server 22, such certificate indicating that the license server 24 has the authority from the content server 22 to issue the license 16 (i.e., (CERT (PU-LS) S (PR-CS))).
As should be understood, the aforementioned elements and perhaps others are packaged into a digital file or some other appropriate form. As should also be understood, if the DRL 48 or (PU-BB (KD)) in the license 16 should become adulterated or otherwise modified, the digital signature (S (PR-LS)) in the license 16 will not match and therefore will not validate such license 16. For this reason, the DRL 48 need not necessarily be in an encrypted form (i.e., (KD(DRL)) as mentioned above), although such encrypted form may in some instances be desirable and therefore may be employed without departing from the spirit and scope of the present invention.
Once the digital license 16 has been prepared, such license 16 is then issued to the requestor (i.e., the DRM system 32 on the user's computing device 14) (step 719 of FIG. 7). Preferably, the license 16 is transmitted over the same path through which the request therefor was made (i.e., the Internet or another network), although another path may be employed without departing from the spirit and scope of the present invention. Upon receipt, the requesting DRM system 32 preferably automatically places the received digital license 16 in the license store 38 (step 721).
It is to be understood that a user's computing device 14 may on occasion malfunction, and licenses 16 stored in the license store 38 of the DRM system 32 on such user's computing device 14 may become irretrievably lost. Accordingly, it is preferable that the license server 24 maintain a database 50 of issued licenses 16 (FIG. 1), and that such license server 24 provide a user with a copy or re-issue (hereinafter ‘re-issue’) of an issued license 16 if the user is in fact entitled to such re-issue. In the aforementioned case where licenses 16 are irretrievably lost, it is also likely the case that state information stored in the state store 40 and corresponding to such licenses 16 is also lost. Such lost state information should be taken into account when re-issuing a license 16. For example, a fixed number of renderings license 16 might legitimately be re-issued in a pro-rated form after a relatively short period of time, and not re-issued at all after a relatively longer period of time.
DRM System 32—Installation/Upgrade of Black Box 30
As was discussed above, as part of the function of acquiring a license 16, the license server 24 may deny a request for a license 16 from a user if the user's computing device 14 has a DRM system 32 with a black box 30 that is not relatively current, i.e., has a relatively old version number. In such case, it is preferable that the black box 30 of such DRM system 32 be upgraded so that the license acquisition function can then proceed. Of course, the black box 30 may be upgraded at other times without departing from the spirit and scope of the present invention.
Preferably, as part of the process of installing the DRM system 32 on a user's computing device 14, a non-unique ‘lite’ version of a black box 30 is provided. Such ‘lite’ black box 30 is then upgraded to a unique regular version prior to rendering a piece of digital content 12. As should be understood, if each black box 30 in each DRM system 32 is unique, a security breach into one black box 30 cannot easily be replicated with any other black box 30.
Referring now to FIG. 9, the DRM system 32 obtains the unique black box 30 by requesting same from a black box server 26 or the like (as was discussed above and as shown in FIG. 1) (step 901). Typically, such request is made by way of the Internet, although other means of access may be employed without departing from the spirit and scope of the present invention. For example, the connection to a black box server 26 may be a direct connection, either locally or remotely. An upgrade from one unique non-lite black box 30 to another unique non-lite black box 30 may also be requested by the DRM system 32 at any time, such as for example a time when a license server 24 deems the black box 30 not current, as was discussed above.
Thereafter, the black box server 26 generates a new unique black box 30 (step 903). As seen in FIG. 3, each new black box 30 is provided with a version number and a certificate with a digital signature from a certifying authority. As was discussed above in connection with the license acquisition function, the version number of the black box 30 indicates the relative age and/or use thereof. The certificate with the digital signature from the certifying authority, also discussed above in connection with the license acquisition function, is a proffer or vouching mechanism from the certifying authority that a license server 24 should trust the black box 30. Of course, the license server 24 must trust the certifying authority to issue such a certificate for a black box 30 that is in fact trustworthy. It may be the case, in fact, that the license server 24 does not trust a particular certifying authority, and refuses to honor any certificate issued by such certifying authority. Trust may not occur, for example, if a particular certifying authority is found to be engaging in a pattern of improperly issuing certificates.
Preferably, and as was discussed above, the black box server 26 includes a new unique public/private key pair (PU-BB, PR-BB) with the newly generated unique black box 30 (step 903 of FIG. 9). Preferably, the private key for the black box 30 (PR-BB) is accessible only to such black box 30, and is hidden from and inaccessible by the remainder of the world, including the computing device 14 having the DRM system 32 with such black box 30, and the user thereof.
Most any hiding scheme may be employed without departing from the spirit and scope of the present invention, so long as such hiding scheme in fact performs the function of hiding the private key (PR-BB) from the world. As but one example, the private key (PR-BB) may be split into several sub-components, and each sub-component may be encrypted uniquely and stored in a different location. In such a situation, it is preferable that such sub-components are never assembled in full to produce the entire private key (PR-BB).
In one embodiment of the present invention, such private key (PR-BB) is encrypted according to code-based encryption techniques. In particular, in such embodiment, the actual software code of the black box 30 (or other software code) is employed as encrypting key(s). Accordingly, if the code of the black box (or the other software code) becomes adulterated or otherwise modified, for example by a user with nefarious purposes, such private key (PR-BB) cannot be decrypted.
Although each new black box 30 is delivered with a new public/private key pair (PU-BB, PR-BB), such new black box 30 is also preferably given access to old public/private key pairs from old black boxes 30 previously delivered to the DRM system 32 on the user's computing device 14 (step 905). Accordingly, the upgraded black box 30 can still employ the old key pairs to access older digital content 12 and older corresponding licenses 16 that were generated according to such old key pairs, as will be discussed in more detail below.
Preferably, the upgraded black box 30 delivered by the black box server 26 is tightly tied to or associated with the user's computing device 14. Accordingly, the upgraded black box 30 cannot be operably transferred among multiple computing devices 14 for nefarious purposes or otherwise. In one embodiment of the present invention, as part of the request for the black box 30 (step 901) the DRM system 32 provides hardware information unique to such DRM system 32 and/or unique to the user's computing device 14 to the black box server 26, and the black box server 26 generates a black box 30 for the DRM system 32 based in part on such provided hardware information. Such generated upgraded black box 30 is then delivered to and installed in the DRM system 32 on the user's computing device 14 (steps 907, 909). If the upgraded black box 30 is then somehow transferred to another computing device 14, the transferred black box 30 recognizes that it is not intended for such other computing device 14, and does not allow any requested rendering to proceed on such other computing device 14.
Once the new black box 30 is installed in the DRM system 32, such DRM system 32 can proceed with a license acquisition function or with any other function.
DRM System 32—Content Rendering, Part 3
Referring now to FIG. 5B, and assuming, now, that the license evaluator 36 has found at least one valid license 16 and that at least one of such valid licenses 16 provides the user with the rights necessary to render the corresponding digital content 12 in the manner sought (i.e., is enabling), the license evaluator 36 then selects one of such licenses 16 for further use (step 519). Specifically, to render the requested digital content 12, the license evaluator 36 and the black box 30 in combination obtain the decryption key (KD) from such license 16, and the black box 30 employs such decryption key (KD) to decrypt the digital content 12. In one embodiment of the present invention, and as was discussed above, the decryption key (KD) as obtained from the license 16 is encrypted with the black box 30 public key (PU-BB(KD)), and the black box 30 decrypts such encrypted decryption key with its private key (PR-BB) to produce the decryption key (KD) (steps 521, 523). However, other methods of obtaining the decryption key (KD) for the digital content 12 may be employed without departing from the spirit and scope of the present invention.
Once the black box 30 has the decryption key (KD) for the digital content 12 and permission from the license evaluator 36 to render the digital content 12, control may be returned to the rendering application 34 (steps 525, 527). In one embodiment of the present invention, the rendering application 34 then calls the DRM system 32/black box 30 and directs at least a portion of the encrypted digital content 12 to the black box 30 for decryption according to the decryption key (KD) (step 529). The black box 30 decrypts the digital content 12 based upon the decryption key (KD) for the digital content 12, and then the black box 30 returns the decrypted digital content 12 to the rendering application 34 for actual rendering (steps 533, 535). The rendering application 34 may either send a portion of the encrypted digital content 12 or the entire digital content 12 to the black box 30 for decryption based on the decryption key (KD) for such digital content 12 without departing from the spirit and scope of the present invention.
Preferably, when the rendering application 34 sends digital content 12 to the black box 30 for decryption, the black box 30 and/or the DRM system 32 authenticates such rendering application 34 to ensure that it is in fact the same rendering application 34 that initially requested the DRM system 32 to run (step 531). Otherwise, the potential exists that rendering approval may be obtained improperly by basing the rendering request on one type of rendering application 34 and in fact rendering with another type of rendering application 34. Assuming the authentication is successful and the digital content 12 is decrypted by the black box 30, the rendering application 34 may then render the decrypted digital content 12 (steps 533, 535).
Sequence of Key Transactions
Referring now to FIG. 10, in one embodiment of the present invention, a sequence of key transactions is performed to obtain the decryption key (KD) and evaluate a license 16 for a requested piece of digital content 12 (i.e., to perform steps 515523 of FIGS. 5A and 5B). Mainly, in such sequence, the DRM system 32 obtains the decryption key (KD) from the license 16, uses information obtained from the license 16 and the digital content 12 to authenticate or ensure the validity of both, and then determines whether the license 16 in fact provides the right to render the digital content 12 in the manner sought. If so, the digital content 12 may be rendered.
Bearing in mind that each license 16 for the digital content 12, as seen in FIG. 8, includes:
    • the content ID of the digital content 12 to which the license 16 applies;
    • the Digital Rights License (DRL) 48, perhaps encrypted with the decryption key (KD) (i.e., KD (DRL));
    • the decryption key (KD) for the digital content 12 encrypted with the black box 30 public key (PU-BB) (i.e., (PU-BB (KD));
    • the digital signature from the license server 24 based on (KD (DRL)) and (PU-BB (KD)) and encrypted with the license server 24 private key (i.e., (S (PR-LS))); and
    • the certificate that the license server 24 obtained previously from the content server 22 (i.e., (CERT (PU-LS) S (PR-CS))), and also bearing in mind that the package 12 p having the digital content 12, as seen in FIG. 3, includes:
    • the content ID of such digital content 12;
    • the digital content 12 encrypted by KD (i.e., (KD(CONTENT)));
    • a license acquisition script that is not encrypted; and
    • the key KD encrypting the content server 22 public key (PU-CS), signed by the content server 22 private key (PR-CS) (i.e., (KD (PU-CS) S (PR-CS))),
in one embodiment of the present invention, the specific sequence of key transactions that are performed with regard to a specific one of the licenses 16 for the digital content 12 is as follows:
1. Based on (PU-BB (KD)) from the license 16, the black box 30 of the DRM system 32 on the user's computing device 14 applies its private key (PR-BB) to obtain (KD) (step 1001). (PR-BB (PU-BB (KD))=(KD)). Note, importantly, that the black box 30 could then proceed to employ KD to decrypt the digital content 12 without any further ado. However, and also importantly, the license server 24 trusts the black box 30 not to do so. Such trust was established at the time such license server 24 issued the license 16 based on the certificate from the certifying authority vouching for the trustworthiness of such black box 30. Accordingly, despite the black box 30 obtaining the decryption key (KD) as an initial step rather than a final step, the DRM system 32 continues to perform all license 16 validation and evaluation functions, as described below.
2. Based on (KD (PU-CS) S (PR-CS)) from the digital content 12, the black box 30 applies the newly obtained decryption key (KD) to obtain (PU-CS) (step 1003). (KD (KD (PU-CS))=(PU-CS)). Additionally, the black box can apply (PU-CS) as against the signature (S (PR-CS)) to satisfy itself that such signature and such digital content 12/package 12 p is valid (step 1005). If not valid, the process is halted and access to the digital content 12 is denied.
3. Based on (CERT (PU-LS) S (PR-CS)) from the license 16, the black box 30 applies the newly obtained content server 22 public key (PU-CS) to satisfy itself that the certificate is valid (step 1007), signifying that the license server 24 that issued the license 16 had the authority from the content server 22 to do so, and then examines the certificate contents to obtain (PU-LS) (step 1009). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
4. Based on (S (PR-LS)) from the license 16, the black box 30 applies the newly obtained license server 24 public key (PU-LS) to satisfy itself that the license 16 is valid (step 1011). If not valid, the process is halted and access to the digital content 12 based on the license 16 is denied.
5. Assuming all validation steps are successful, and that the DRL 48 in the license 16 is in fact encrypted with the decryption key (KD), the license evaluator 36 then applies the already-obtained decryption key (KD) to (KD(DRL)) as obtained from the license 16 to obtain the license terms from the license 16 (i.e., the DRL 48) (step 1013). Of course, if the DRL 48 in the license 16 is not in fact encrypted with the decryption key (KD), step 1013 may be omitted. The license evaluator 36 then evaluates/interrogates the DRL 48 and determines whether the user's computing device 14 has the right based on the DRL 48 in the license 16 to render the corresponding digital content 12 in the manner sought (i.e., whether the DRL 48 is enabling) (step 1015). If the license evaluator 36 determines that such right does not exist, the process is halted and access to the digital content 12 based on the license 16 is denied.
6. Finally, assuming evaluation of the license 16 results in a positive determination that the user's computing device 14 has the right based on the DRL 48 terms to render the corresponding digital content 12 in the manner sought, the license evaluator 36 informs the black box 30 that such black box 30 can render the corresponding digital content 12 according to the decryption key (KD). The black box 30 thereafter applies the decryption key (KD) to decrypt the digital content 12 from the package 12 p (i.e., (KD(KD(CONTENT))=(CONTENT)) (step 1017).
It is important to note that the above-specified series of steps represents an alternating or ‘ping-ponging’ between the license 16 and the digital content 12. Such ping-ponging ensures that the digital content 12 is tightly bound to the license 16, in that the validation and evaluation process can only occur if both the digital content 12 and license 16 are present in a properly issued and valid form. In addition, since the same decryption key (KD) is needed to get the content server 22 public key (PU-CS) from the license 16 and the digital content 12 from the package 12 p in a decrypted form (and perhaps the license terms (DRL 48) from the license 16 in a decrypted form), such items are also tightly bound. Signature validation also ensures that the digital content 12 and the license 16 are in the same form as issued from the content server 22 and the license server 24, respectively. Accordingly, it is difficult if not impossible to decrypt the digital content 12 by bypassing the license server 24, and also difficult if not impossible to alter and then decrypt the digital content 12 or the license 16.
In one embodiment of the present invention, signature verification, and especially signature verification of the license 16, is alternately performed as follows. Rather than having a signature encrypted by the private key of the license server 16 (PR-LS), as is seen in FIG. 8, each license 16 has a signature encrypted by a private root key (PR-R) (not shown), where the black box 30 of each DRM system 32 includes a public root key (PU-R) (also not shown) corresponding to the private root key (PR-R). The private root key (PR-R) is known only to a root entity, and a license server 24 can only issue licenses 16 if such license server 24 has arranged with the root entity to issue licenses 16.
In particular, in such embodiment:
1. the license server 24 provides its public key (PU-LS) to the root entity;
2. the root entity returns the license server public key (PU-LS) to such license server 24 encrypted with the private root key (PR-R) (i.e., (CERT (PU-LS) S (PR-R))); and
3. the license server 24 then issues a license 16 with a signature encrypted with the license server private key (S (PR-LS)), and also attaches to the license the certificate from the root entity (CERT (PU-LS) S (PR-R)).
For a DRM system 18 to validate such issued license 16, then, the DRM system 18:
1. applies the public root key (PU-R) to the attached certificate (CERT (PU-LS) S (PR-R)) to obtain the license server public key (PU-LS); and
2. applies the obtained license server public key (PU-LS) to the signature of the license 16 (S (PR-LS).
Importantly, it should be recognized that just as the root entity gave the license server 24 permission to issue licenses 16 by providing the certificate (CERT (PU-LS) S (PR-R)) to such license server 24, such license server 24 can provide a similar certificate to a second license server 24 (i.e., (CERT (PU-LS2) S (PR-LS1)), thereby allowing the second license server to also issue licenses 16. As should now be evident, a license 16 issued by the second license server would include a first certificate (CERT (PU-LS1) S (PR-R)) and a second certificate (CERT (PU-LS2) S (PR-LS1)). Likewise, such license 16 is validated by following the chain through the first and second certificates. Of course, additional links in the chain may be added and traversed.
One advantage of the aforementioned signature verification process is that the root entity may periodically change the private root key (PR-R), thereby likewise periodically requiring each license server 24 to obtain a new certificate (CERT (PU-LS) S (PR-R)). Importantly, as a requirement for obtaining such new certificate, each license server may be required to upgrade itself. As with the black box 30, if a license server 24 is relatively current, i.e., has been upgraded relatively recently, it is less likely that license server 24 has been successfully attacked. Accordingly, as a matter of trust, each license server 24 is preferably required to be upgraded periodically via an appropriate upgrade trigger mechanism such as the signature verification process. Of course, other upgrade mechanisms may be employed without departing from the spirit and scope of the present invention.
Of course, if the private root key (PR-R) is changed, then the public root key (PU-R) in each DRM system 18 must also be changed. Such change may for example take place during a normal black box 30 upgrade, or in fact may require that a black box 30 upgrade take place. Although a changed public root key (PU-R) may potentially interfere with signature validation for an older license 16 issued based on an older private root key (PR-R), such interference may be minimized by requiring that an upgraded black box 30 remember all old public root keys (PU-R). Alternatively, such interference may be minimized by requiring signature verification for a license 16 only once, for example the first time such license 16 is evaluated by the license evaluator 36 of a DRM system 18. In such case, state information on whether signature verification has taken place should be compiled, and such state information should be stored in the state store 40 of the DRM system 18.
Digital Rights License 48
In one embodiment of the present invention, the license evaluator 36 evaluates a Digital Rights License (DRL) 48 as the rights description or terms of a license 16 to determine if such DRL 48 allows rendering of a corresponding piece of digital content 12 in the manner sought. In one embodiment of the present invention, the DRL 48 may be written by a licensor (i.e., the content owner) in any DRL language.
As should be understood, there are a multitude of ways to specify a DRL 48. Accordingly, a high degree of flexibility must be allowed for in any DRL language. However, it is impractical to specify all aspects of a DRL 48 in a particular license language, and it is highly unlikely that the author of such a language can appreciate all possible licensing aspects that a particular digital licensor may desire. Moreover, a highly sophisticated license language may be unnecessary and even a hindrance for a licensor providing a relatively simple DRL 48. Nevertheless, a licensor should not be unnecessarily restricted in how to specify a DRL 48. At the same time, the license evaluator 36 should always be able to get answers from a DRL 48 regarding a number of specific license questions.
In the present invention, and referring now to FIG. 11, a DRL 48 can be specified in any license language, but includes a language identifier or tag 54. The license evaluator 36 evaluating the license 16, then, performs the preliminary step of reviewing the language tag 54 to identify such language, and then selects an appropriate license language engine 52 for accessing the license 16 in such identified language. As should be understood, such license language engine 52 must be present and accessible to the license evaluator 36. If not present, the language tag 54 and/or the DRL 48 preferably includes a location 56 (typically a web site) for obtaining such language engine 52.
Typically, the language engine 52 is in the form of an executable file or set of files that reside in a memory of the user's computing device 14, such as a hard drive. The language engine 52 assists the license evaluator 36 to directly interrogate the DRL 48, the license evaluator 36 interrogates the DRL 48 indirectly via the language engine 48 acting as an intermediary, or the like. When executed, the language engine 52 runs in a work space in a memory of the user's computing device 14, such as RAM. However, any other form of language engine 52 may be employed without departing from the spirit and scope of the present invention.
Preferably, any language engine 52 and any DRL language supports at least a number of specific license questions that the license evaluator 36 expects to be answered by any DRL 48, as will be discussed below. Accordingly, the license evaluator 36 is not tied to any particular DRL language; a DRL 48 may be written in any appropriate DRL language; and a DRL 48 specified in a new license language can be employed by an existing license evaluator 36 by having such license evaluator 36 obtain a corresponding new language engine 52.
DRL Languages
Two examples of DRL languages, as embodied in respective DRLs 48, are provided below. The first, ‘simple’ DRL 48 is written in a DRL language that specifies license attributes, while the second ‘script’ DRL 48 is written in a DRL language that can perform functions according to the script specified in the DRL 48. While written in a DRL language, the meaning of each line of code should be apparent based on the linguistics thereof and/or on the attribute description chart that follows:
Simple DRL 48:
<LICENSE>
<DATA>
<NAME>Beastie Boy's Play</NAME>
<ID>39384</ID>
<DESCRIPTION>Play the song 3 times</DESCRIPTION>
<TERMS></TERMS>
<VALIDITY>
<NOTBEFORE>19980102 23:20:14Z</NOTBEFORE>
<NOTAFTER>19980102 23:20:14Z</NOTAFTER>
</VALIDITY>
<ISSUEDDATE>19980102 23:20:14Z</ISSUEDDATE>
<LICENSORSITE>http://www.foo.com</LICENSORSITE>
<CONTENT>
<NAME>Beastie Boy's</NAME>
<ID>392</ID>
<KEYID>39292</KEYID>
<TYPE>MS Encrypted ASF 2.0</TTYPE>
</CONTENT>
<OWNER>
<ID>939KDKD393KD</ID>
<NAME>Universal</NAME>
<PUBLICKEY></PUBLICKEY>
</OWNER>
<LICENSEE>
<NAME>Arnold</NAME>
<ID>939KDKD393KD</ID>
<PUBLICKEY></PUBLICKEY>
</LICENSEE>
<PRINCIPAL TYPE==AND=>
<PRINCIPAL TYPE==OR=>
<PRINCIPAL>
<TYPE>x86Computer</TYPE>
<ID>3939292939d9e939</ID>
<NAME>Personal Computer</NAME>
<AUTHTYPE>Intel Authenticated Boot PC SHA-1
DSA512</AUTHTYPE>
<AUTHDATA>29293939</AUTHDATA>
</PRINCIPAL>
<PRINCIPAL>
<TYPE>Application</TYPE>
<ID>2939495939292</ID>
<NAME>Windows=s Media Player</NAME>
<AUTHTYPE>Authenticode SHA-1</AUTHTYPE>
<AUTHDATA>93939</AUTHDATA>
</PRINCIPAL>
</PRINCIPAL>
<PRINCIPAL>
<TYPE>Person</TYPE>
<ID>39299482010</ID>
<NAME>Arnold Blinn</NAME>
<AUTHTYPE>Authenticate user</AUTHTYPE>
<AUTHDATA>\\redmond\arnoldb</AUTHDATA>
</PRINCIPAL>
</PRINCIPAL>
<DRLTYPE>Simple</DRLTYPE>[the language tag 54]
<DRLDATA>
<START>19980102 23:20:14Z</START>
<END>19980102 23:20:14Z</END>
<COUNT>3</COUNT>
<ACTION>PLAY</ACTION>
</DRLDATA>
<ENABLINGBITS>aaaabbbbccccdddd</ENABLINGBITS>
</DATA>
<SIGNATURE>
<SIGNERNAME>Universal</SIGNERNAME>
<SIGNERID>9382ABK3939DKD</SIGNERID>
<HASHALGORITHMID>MD5</HASHALGORITHMID>
<SIGNALGORITHMID>RSA 128</SIGNALGORITHMID>
<SIGNATURE>xxxyyyxxxyyyxxxyyy</SIGNATURE>
<SIGNERPUBLICKEY></SIGNERPUBLICKEY>
<CONTENTSIGNEDSIGNERPUBLICKEY>
</CONTENTSIGNEDSIGNERPUBLICKEY>
<SIGNATURE>
</LICENSE>
Script DRL 48:
<LICENSE>
<DATA>
<NAME>Beastie Boy's Play</NAME>
<ID>39384</ID>
<DESCRIPTION>Play the song unlimited</DESCRIPTION>
<TERMS></TERMS>
<VALIDITY>
<NOTBEFORE>19980102 23:20:14Z</NOTBEFORE>
<NOTAFTER>19980102 23:20:14Z</NOTAFTER>
</VALIDITY>
<ISSUEDDATE>19980102 23:20:14Z</ISSUEDDATE>
<LICENSORSITE>http://www.foo.com</LICENSORSITE>
<CONTENT>
<NAME>Beastie Boy's</NAME
<ID>392</ID>
<KEYID>39292</KEYID>
<TYPE>MS Encrypted ASF 2.0</TTYPE>
</CONTENT>
<OWNER>
<ID>939KDKD393KD</ID>
<NAME>Universal</NAME>
<PUBLICKEY></PUBLICKEY>
</OWNER>
<LICENSEE>
<NAME>Arnold</NAME>
<ID>939KDKD393KD</ID>
<PUBLICKEY></PUBLICKEY>
</LICENSEE>
<DRLTYPE>Script</DRLTYPE> [the language tag 54]
<DRLDATA>
function on_enable(action, args) as boolean
result = False
if action = “PLAY” then
result = True
end if
on_action = False
end function
. . .
</DRLDATA>
</DATA>
<SIGNATURE>
<SIGNERNAME>Universal</SIGNERNAME>
<SIGNERID>9382</SIGNERID>
<SIGNERPUBLICKEY></SIGNERPUBLICKEY>
<HASHID>MD5</HASHID>
<SIGNID>RSA 128</SIGNID>
<SIGNATURE>xxxyyyxxxyyyxxxyyy</SIGNATURE>
<CONTENTSIGNEDSIGNERPUBLICKEY>
</CONTENTSIGNEDSIGNERPUBLICKEY>
</SIGNATURE>
</LICENSE>
In the two DRLs 48 specified above, the attributes listed have the following descriptions and data types:
Attribute Description Data Type
Id ID of the license GUID
Name Name of the license String
Content Id ID of the content GUID
Content Key Id ID for the encryption key of the GUID
content
Content Name Name of the content String
Content Type Type of the content String
Owner Id ID of the owner of the content GUID
Owner Name Name of the owner of the content String
Owner Public Key Public key for owner of content. String
This is a base-64 encoded public
key for the owner of the content.
Licensee Id Id of the person getting license. It GUID
may be null.
Licensee Name Name of the person getting license. String
It may be null.
Licensee Public Key Public key of the licensee. This is String
the base-64 encoded public key of
the licensee. It may be null.
Description Simple human readable description String
of the license
Terms Legal terms of the license. This String
may be a pointer to a web page
containing legal prose.
Validity Not After Validity period of license expiration Date
Validity Not Before Validity period of license start Date
Issued Date Date the license was issued Date
DRL Type Type of the DRL. Example include String
“SIMPLE” or “SCRIPT”
DRL Data Data specific to the DRL String
Enabling Bits These are the bits that enable String
access to the actual content. The
interpretation of these bits is up to
the application, but typically this will
be the private key for decryption of
the content. This data will be base-
64 encoded. Note that these bits
are encrypted using the public key
of the individual machine.
Signer Id ID of person signing license GUID
Signer Name Name of person signing license String
Signer Public Key Public key for person signing String
license. This is the base-64 encode
public key for the signer.
Content Signed Signer Public key for person signing the String
Public Key license that has been signed by the
content server private key. The
public key to verify this signature
will be encrypted in the content.
This is base-64 encoded.
Hash Alg Id Algorithm used to generate hash. String
This is a string, such as “MD5”.
Signature Alg Id Algorithm used to generate String
signature. This is a string, such as
RSA 128”.
Signature Signature of the data. This is base- String
64 encoded data.

Methods
As was discussed above, it is preferable that any language engine 52 and any DRL language support at least a number of specific license questions that the digital license evaluator 36 expects to be answered by any DRL 48. Recognizing such supported questions may include any questions without departing from the spirit and scope of the present invention, and consistent with the terminology employed in the two DRL 48 examples above, in one embodiment of the present invention, such supported questions or ‘methods’ include ‘access methods’, ‘DRL methods’, and ‘enabling use methods’, as follows:
Access Methods
Access methods are used to query a DRL 48 for top-level attributes.
VARIANT QueryAttribute (BSTR key)
Valid keys include License.Name, License.Id, Content.Name, Content.Id, Content.Type, Owner.Name, Owner.Id, Owner.PublicKey, Licensee.Name, Licensee.Id, Licensee.PublicKey, Description, and Terms, each returning a BSTR variant; and Issued, Validity.Start and Validity.End, each returning a Date Variant.
DRL Methods
The implementation of the following DRL methods varies from DRL 48 to DRL 48. Many of the DRL methods contain a variant parameter labeled ‘data’ which is intended for communicating more advanced information with a DRL 48. It is present largely for future expandability.
Boolean IsActivated(Variant data)
This method returns a Boolean indicating whether the DRL 48/license 16 is activated. An example of an activated license 16 is a limited operation license 16 that upon first play is active for only 48 hours.
Activate(Variant data)
This method is used to activate a license 16. Once a license 16 is activated, it cannot be deactivated.
Variant QueryDRL(Variant data)
This method is used to communicate with a more advanced DRL 48. It is largely about future expandability of the DRL 48 feature set.
Variant GetExpires(BSTR action, Variant data)
This method returns the expiration date of a license 16 with regard to the passed-in action. If the return value is NULL, the license 16 is assumed to never expire or does not yet have an expiration date because it hasn't been activated, or the like.
Variant GetCount(BSTR action, Variant data)
This method returns the number of operations of the passed-in action that are left. If NULL is returned, the operation can be performed an unlimited number of times.
Boolean IsEnabled(BSTR action, Variant data)
This method indicates whether the license 16 supports the requested action at the present time.
Boolean IsSunk(BSTR action, Variant data)
This method indicates whether the license 16 has been paid for. A license 16 that is paid for up front would return TRUE, while a license 16 that is not paid for up front, such as a license 16 that collects payments as it is used, would return FALSE.
Enabling Use Methods
These methods are employed to enable a license 16 for use in decrypting content.
Boolean Validate (BSTR key)
This method is used to validate a license 16. The passed-in key is the black box 30 public key (PU-BB) encrypted by the decryption key (KD) for the corresponding digital content 12 (i.e.,( KD(PU-BB))) for use in validation of the signature of the license 16. A return value of TRUE indicates that the license 16 is valid. A return value of FALSE indicates invalid.
int OpenLicense 16(BSTR action, BSTR key, Variant data)
This method is used to get ready to access the decrypted enabling bits. The passed-in key is (KD(PU-BB)) as described above. A return value of 0 indicates success. Other return values can be defined.
BSTR GetDecryptedEnablingBits (BSTR action, Variant data)
Variant GetDecryptedEnablingBitsAsBinary (BSTR action, Variant Data)
These methods are used to access the enabling bits in decrypted form. If this is not successful for any of a number of reasons, a null string or null variant is returned.
void CloseLicense (BSTR action, Variant data)
This method is used to unlock access to the enabling bits for performing the passed-in action. If this is not successful for any of a number of reasons, a null string is returned.
Heuristics
As was discussed above, if multiple licenses 16 are present for the same piece of digital content 12, one of the licenses 16 must be chosen for further use. Using the above methods, the following heuristics could be implemented to make such choice. In particular, to perform an action (say ‘PLAY’) on a piece of digital content 12, the following steps could be performed:
1. Get all licenses 16 that apply to the particular piece of digital content 12.
2. Eliminate each license 16 that does not enable the action by calling the IsEnabled function on such license 16.
3. Eliminate each license 16 that is not active by calling IsActivated on such license 16.
4. Eliminate each license 16 that is not paid for up front by calling IsSunk on such license 16.
5. If any license 16 is left, use it. Use an unlimited-number-of-plays license 16 before using a limited-number-of-plays license 16, especially if the unlimited-number-of-plays license 16 has an expiration date. At any time, the user should be allowed to select a specific license 16 that has already been acquired, even if the choice is not cost-effective. Accordingly, the user can select a license 16 based on criteria that are perhaps not apparent to the DRM system 32.
6. If there are no licenses 16 left, return status so indicating. The user would then be given the option of:
using a license 16 that is not paid for up front, if available;
activating a license 16, if available; and/or
performing license acquisition from a license server 24.
Supervised License Acquisition
As was discussed above in connection with FIG. 7, in the course of attempting to render a piece of digital content 12, if in fact the license evaluator 36 does not find in the license store 38 any valid, enabling corresponding digital license 16, the DRM system 32 may then initiate the function of license acquisition from a location identified in the content package 12 p, where the location may be an Internet web site or other site at which a license server 24 may be accessed. As also discussed, acquisition of the license 16 may be accomplished interactively between a user and the license server 24 with the aid of one or more web pages or the like as transmitted from the license server 24 to the user's computing device 14.
In one typical mode of operation, the license acquisition process is initiated in the course of the user employing the rendering application 34 (FIG. 4) in an attempt to render the content 12. At least in the case where the computing device 14 includes a view screen or the like, indicia of the rendering application 34 is presumably in view on such view screen, while indicia of the DRM system 32 is presumably not in view on such view screen. Preferably, the rendering application 34 supervises and controls the license acquisition process and in particular presents the license acquisition process to the user within the context of the rendering application 34. Thus, the user is not confused or upset at the sudden appearance of a web page in a browser. Instead, the user is presented with an overall seamless user experience.
In one embodiment of the present invention, then, and referring now to FIG. 13, in the course of acquiring the license 16 and in the course of interaction between the user and the license server 24 by way of web pages, such web pages are viewed on the view screen 60 in a browser 62 initiated by the rendering application 34, under the control of such rendering application 34, and viewed within the context of the rendering application 34. That is, such web pages are viewed in a browser 62 hosted by the rendering application 34. Accordingly, the hosting rendering application 34 can control the browser 62 and be made aware of the actions performed in connection with the browser 62. In addition, and significantly, presenting the browser 62 to the user within the context of the hosting rendering application 34 is less jarring to the user, especially when the license acquisition process is automated and the user may not have been expecting to see the browser 62.
In particular, and referring now to FIGS. 14A and 14B, upon attempting to render the content 12, the rendering application 34 detects the protected and encrypted nature of the content 12 (step 1401) and therefore requests the DRM system 32 to authorize the rendering of the content 12 and decrypt the content 12 according to the content key (KD) thereof (step 1403). Accordingly, the DRM system 32 searches in the license store 38 for a valid and enabling license 16 (step 1405). If such a license 16 is found, the rendering of the content 12 by the rendering application 34 proceeds based on the found license 16 in the manner discussed above (steps 1407, 1409). However, if such a license 16 is not found, the DRM system 32 so notifies the rendering application 34 (steps 1407, 1411) and provides the rendering application 34 with information necessary to acquire the necessary license such as that which was described above (a web site identifier identifying a license server 24, a key ID, etc.) (step 1413). Thereafter, the rendering application 34 hosts a browser 62 (step 1415), causes the browser 62 to navigate to the license server 24 (step 1417), and allows the user to communicate with the license server 24 by way of the hosted browser 62 to obtain the license 16 (step 1419).
The browser 62 may be any appropriate browser without departing from the spirit and scope of the present invention. For example, the browser 62 may be a commercial browser such as the MICROSOFT INTERNET EXPLORER browser as manufactured and/or distributed by MICROSOFT Corporation of Redmond, Wash., or may be a specialized browser. Further the browser may have unlimited functionality, or may be endowed with only those functions necessary for the purpose of fostering communication between the user and the license server 24 to obtain the license 16. The browser 62 may have pre-defined specifications, such as for example screen size, and the license server 24 therefore may be required to provide web pages designed with such specifications in mind. In particular, the web pages as they appear in the browser 62 may be required to have a look and feel or style that is consistent. Accordingly, the user is not jarred by a web page having an unusual appearance in the browser 62 as hosted by the rendering application 34. Of course, the browser 62 and the web pages may have any particular specifications or style or no such specifications or style at all without departing from the spirit and scope of the present invention.
Once the user and license server 24 have agreed to the terms of the license 16, such license 16 is delivered back to and received by the computing device 14 (step 1421). Such license 16 may be delivered to and received by the DRM system 32 directly, or indirectly by way of the browser 62, and the DRM system 32 appropriately stores the received license 16 in the license store 38 (step 1423). The DRM system 32 then notifies the rendering application 34 that the license 16 has been received or the rendering application determined from the DRM system 32 that the license 16 has been received (step 1425), and the rendering application 34 may then shut down the hosted browser 62 (step 1427).
The particular mechanism for shutting down the browser 62 may involve a ‘PLAY’ selection button on the browser 62, and the shutting down of the browser as at step 1427 occurs after the user actuates such ‘PLAY’ button (step 1429). Of course, any other appropriate shut down mechanism may be employed without departing from the spirit and scope of the present invention. The rendering of the content 12 by the rendering application 34 may then proceed based on the accessed license 16 in the DRM system 32 in the manner discussed above (step 1409). Alternatively, the rendering application 34 may automatically shut down the browser 62 and proceed to render the content 12.
In one embodiment of the present invention, prior to hosting the browser 62, the rendering application 34 prompts the DRM system 32 to attempt to silently acquire the license 16 from the license server 24 without the need to bother the user (step 1431). As may be appreciated, the DRM system 32 can silently acquire the license 16 without help from the user only if the DRM system 32 has all information required by the license server 24. Such required information of course includes the information discussed above in connection with FIG. 7 and license acquisition. Such required information may also include user-related information, payment information, and the like. Preferably, the DRM system 32 has access to such required information. For example, such required information or at least a portion thereof may already be stored in the state store 40 or another location accessible by the DRM system 32. Especially in the case of more sensitive information such as payment information, the user may be given the option to allow the DRM system 32 to transmit such sensitive information to the license server 24 in a silent and automatic manner.
The DRM system 32 may perform silent acquisition as a matter of course, or only as a user-selectable option. In the latter case, if the user de-selects silent license acquisition, no such silent license acquisition is in fact attempted. Assuming that silent license acquisition is to be attempted, it is to be understood that such attempt at silent license acquisition may not succeed if, for example, the DRM system 32 cannot provide appropriate information to the license server 24, or if the license server 24 refuses to allow a silent license acquisition.
Thus, in the course of attempting silent license acquisition, a determination is made of whether such silent license acquisition has succeeded (step 1433). If so, the rendering of the content 12 by the rendering application 34 may then proceed based on the accessed license 16 in the DRM system 32 in the manner discussed above (step 1409). If not, the DRM system 32 notifies the rendering application 34 or the rendering application 34 polls the DRM system 32 to gain knowledge of the failure to silently acquire a license 16, and the rendering application 34 may then proceed to host the browser 62 as at step 1415 and as was discussed above.
Since silent license acquisition by way of the DRM system 32 and browser-enabled license acquisition by way of the browser 62 may be handled differently by the license server 24, it is to be appreciated that the license server 24 may be accessed by way of different site identifiers depending upon the mode of license acquisition. For example, during silent license acquisition, the DRM system 32 may employ a first site identifier (URL1 in FIG. 13) as obtained from the content package 12 p, and during browser-enabled license acquisition, the browser 62 may employ a second site identifier (URL2 in FIG. 13) as obtained from the content package 12 p. As discussed above at step 1413, such second site identifier may be provided by the DRM system 32 to the browser 62 as hosted by the rendering application 34.
In one embodiment of the present invention, the rendering application 24 includes a status display portion 64 that displays status information relating to the license acquisition process, and especially the license acquisition process as it relates to silent license acquisition as discussed above. Of course, such displayed status information in the status display portion 64 may also relate to license acquisition by way of the hosted browser 62 as discussed above without departing from the spirit and scope of the present invention.
Such status information may for example comprise written and/or pictorial information informing the user that the license server 24 has been contacted, that system and/or user information is being transmitted to the license server 24, that the requested license 16 is being received from the license server 24, that the license server 24 has refused to issue a license 16, etc. Thus, and importantly, the user is not left to wonder about the status of the license acquisition process, and therefore does not become frustrated due to the lack of such status. As may be appreciated, such frustration can easily arise in the user, especially in the case where the license acquisition process takes more than a few seconds.
Especially in the case of silent license acquisition, the DRM system 32 may periodically check with the license server 24 for status, automatically receive status from the license server 24, and/or merely detect when the requested license 16 is received and stored in the license store 38, among other things, and report relevant status information based thereon to the rendering application 34 for display in the status portion 64. Alternatively, the rendering application 34 may periodically poll the DRM system 32 for such relevant status information. Importantly, by having the DRM system 32 notify the rendering application 34 that the license 16 has been delivered, or by having the rendering application 34 poll the DRM system 32 to determine that the license 16 has been delivered, such rendering application 34 may then automatically begin to render the corresponding content 12 based on the newly acquired license 16.
CONCLUSION
The programming necessary to effectuate the processes performed in connection with the present invention is relatively straight-forward and should be apparent to the relevant programming public. Accordingly, such programming is not attached hereto. Any particular programming, then, may be employed to effectuate the present invention without departing from the spirit and scope thereof.
In the foregoing description, it can be seen that the present invention comprises a new and useful enforcement architecture 10 that allows the controlled rendering or playing of arbitrary forms of digital content 12, where such control is flexible and definable by the content owner of such digital content 12. Also, the present invention comprises a new useful controlled rendering environment that renders digital content 12 only as specified by the content owner, even though the digital content 12 is to be rendered on a computing device 14 which is not under the control of the content owner. Further, the present invention comprises a rendering application 34 that supervises and controls the license acquisition process and in particular presents the license acquisition process to the user within the context of the rendering application 34. Thus, the user is not confused or upset at the sudden appearance of a web page in a browser. Instead, the user is presented with an overall seamless user experience.
It should be appreciated that changes could be made to the embodiments described above without departing from the inventive concepts thereof. It should be understood, therefore, that this invention is not limited to the particular embodiments disclosed, but it is intended to cover modifications within the spirit and scope of the present invention as defined by the appended claims.

Claims (62)

1. A method of acquiring a digital license that authorizes rendering of corresponding digital content, the digital license to be acquired upon a rendering application on a computing device requesting a digital rights management (DRM) system on the computing device for authorization for such rendering based on such digital license and upon the DRM system notifying the rendering application that such digital license is not available on the computing device, the method comprising:
hosting, by the rendering application, a browser that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application;
causing, by the rendering application, the browser to navigate to a license server;
allowing a user to communicate with the license server by way of the hosted browser to acquire the digital license;
receiving the digital license from the license server; and
shutting down, by the hosting rendering application, the hosted browser upon receiving the digital license.
2. The method of claim 1 comprising causing the browser to navigate to a license server based on information received by the rendering application from the DRM system.
3. The method of claim 1 comprising receiving information necessary to acquire the license including a site identifier identifying a license server and causing the browser to navigate to the license server based on the site identifier.
4. The method of claim 1 comprising hosting a browser having pre-defined specifications, and receiving information from the license server designed in accordance with such specifications.
5. The method of claim 4 comprising hosting a browser having pre-defined view width and view height, and receiving information from the license server designed in accordance with such view width and view height.
6. The method of claim 1 comprising receiving the license from the license server directly to the DRM system.
7. The method of claim 1 further comprising storing the received license in a license store of the DRM system.
8. The method of claim 1 comprising shutting down the hosted browser upon a user actuation.
9. The method of claim 1 comprising shutting down the hosted browser upon receiving notification that the license has been received.
10. The method of claim 9 comprising shutting down the hosted browser upon receiving notification from the DRM system that the license has been received.
11. The method of claim 1 further comprising proceeding, by the rendering application, to render the content based on the received license.
12. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 1.
13. A method of acquiring a digital license that authorizes rendering of corresponding digital content, the digital license to be acquired upon a rendering application on a computing device requesting a digital rights management (DRM) system on the computing device for authorization for such rendering based on such digital license, the method comprising:
attempting, by the DRM system, to silently acquire the digital license from a license server without the intervention of a user; and
if the attempt to silently acquire the digital license fails, allowing a user to attempt to acquire the digital license from a license server by way of a browser hosted by the rendering application by:
hosting, by the rendering application, a browser that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application;
causing, by the rendering application, the browser to navigate to a license server;
allowing a user to communicate with the license server by way of the hosted browser to acquire the digital license;
receiving the digital license from the license server; and
shutting down, by the hosting rendering application, the hosted browser upon receiving the digital license.
14. The method of claim 13 comprising:
determining, by the DRM system, during the attempted silently license acquisition, that the DRM system does not have available thereto all information required by the license server; and
allowing the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
15. The method of claim 13 comprising:
determining, by the DRM system, during the attempted silently license acquisition, that the license server does not permit silent license acquisition; and
allowing the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
16. The method of claim 13 comprising:
determining that the user does not permit silent license acquisition; and
allowing the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
17. The method of claim 13 comprising:
attempting, by the DRM system, to silently acquire the license from a license server by way of a first site identifier therefor; and
if the attempt to silently acquire the license fails, allowing a user to attempt to acquire the license from a license server by way of a second identifier therefor different from the first identifier.
18. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 13.
19. A method of acquiring a digital license that authorizes rendering of corresponding digital content, the digital license to be acquired upon a rendering application on a computing device requesting a digital rights management (DRM) system on the computing device for authorization for such rendering based on such digital license, the method comprising:
attempting, by the DRM system, to silently acquire the digital license from a license server without the intervention of a user;
receiving, by the rendering application from the DRM system, status information relating to the attempted license acquisition by the DRM system; and
displaying, by the rendering application, the received status information in a status display portion of the rendering application, and
if the attempt to silently acquire the digital license fails, allowing a user to attempt to acquire the digital license from a license server by way of a browser hosted by the rendering application that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application.
20. The method of claim 19 comprising displaying the received status information in the status display portion of the rendering application in at least one of a written and a pictorial form.
21. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 19.
22. A computing device having operating thereon a rendering application for rendering digital content and a digital rights management (DRM) system for authorizing such rendering based on a corresponding digital license, the rendering application and the DRM system for effectuating acquisition of such digital license upon the rendering application requesting the DRM system for authorization for such rendering based on such digital license and upon the DRM system notifying the rendering application that such digital license is not available on the computing device, the rendering application hosting a browser that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application, and causing the browser to navigate to a license server to allow a user to communicate with the license server by way of the hosted browser to acquire the digital license, the rendering application shutting down the hosted browser upon receiving the digital license from the license server.
23. The computing device of claim 22 wherein the rendering application causes the browser to navigate to a license server based on information received by the rendering application from the DRM system.
24. The computing device of claim 22 wherein the rendering application receives information necessary to acquire the license including a site identifier identifying a license server, and causes the browser to navigate to the license server based on the site identifier.
25. The computing device of claim 22 wherein the rendering application hosts a browser having pre-defined specifications and receives information from the license server designed in accordance with such specifications.
26. The computing device of claim 25 wherein the rendering application hosts a browser having pre-defined view width and view height, and receives information from the license server designed in accordance with such view width and view height.
27. The computing device of claim 22 wherein the DRM system receives the license from the license server directly.
28. The computing device of claim 27 wherein the DRM system stores the received license in a license store of the DRM system.
29. The computing device of claim 22 wherein the rendering application shuts down the hosted browser upon a user actuation.
30. The computing device of claim 22 wherein the rendering application shuts down the hosted browser upon receiving notification that the license has been received.
31. The computing device of claim 30 wherein the rendering application shuts down the hosted browser upon receiving notification from the DRM system that the license has been received.
32. The computing device of claim 22 wherein the rendering application proceeds to render the content based on the received license.
33. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 22.
34. A computing device having operating thereon a rendering application for rendering digital content and a digital rights management (DRM) system for authorizing such rendering based on a corresponding digital license, the rendering application and the DRM system for effectuating acquisition of such digital license upon the rendering application requesting the DRM system for authorization for such rendering based on such digital license and upon the DRM system determining that such digital license is not available on the computing device, the DRM system attempting to silently acquire the digital license from a license server without the intervention of a user, and, if the attempt to silently acquire the digital license fails, the rendering application hosting a browser and allowing a user to attempt to acquire the digital license from a license server by way of the hosted browser, the rendering application allows a user to attempt to acquire the digital license from a license server by hosting a browser that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application, causing the browser to navigate to a license server, allowing a user to communicate with the license server by way of the hosted browser to acquire the digital license, and shutting down the hosted browser upon receiving the digital license from the license server.
35. The computing device of claim 34 wherein the DRM system determines during the attempted silently license acquisition that the DRM system does not have available thereto all information required by the license server; and the rendering application thereafter allows the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
36. The computing device of claim 34 wherein the DRM system determines during the attempted silently license acquisition that the license server does not permit silent license acquisition, and the rendering application thereafter allows the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
37. The computing device of claim 34 wherein the DRM system determines during the attempted silently license acquisition that the user does not permit silent license acquisition, and the rendering application thereafter allows the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
38. The computing device of claim 34 wherein the DRM system attempts to silently acquire the license from a license server by way of a first site identifier therefor, and if the attempt to silently acquire the license fails, the rendering application allows a user to attempt to acquire the license from a license server by way of a second identifier therefor different from the first identifier.
39. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 34.
40. A computing device having operating thereon a rendering application for rendering digital content and a digital rights management (DRM) system for authorizing such rendering based on a corresponding digital license, the rendering application and the DRM system for effectuating acquisition of such digital license upon the rendering application requesting the DRM system for authorization for such rendering based on such digital license and upon the DRM system determining that such digital license is not available on the computing device, the DRM system attempting to silently acquire the digital license from a license server without the intervention of a user, the rendering application receiving from the DRM system status information relating to the attempted license acquisition by the DRM system and displaying the received status information in a status display portion of the rendering application,
wherein if the attempt to silently acquire the digital license fails, the rendering application allows a user to attempt to acquire the digital license from a license server by way of a browser hosted by the rendering application that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application.
41. The computing device of claim 40 wherein the rendering application displays the received status information in the status display portion of the rendering application in at least one of a written and a pictorial form.
42. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 40.
43. A method for a rendering application on a computing device to effectuate acquiring a digital license that authorizes rendering of corresponding digital content, the digital license to be acquired upon the rendering application requesting a digital rights management (DRM) system on the computing device for authorization for such rendering based on such digital license and upon the DRM system notifying the rendering application that such digital license is not available on the computing device, the method comprising:
hosting a browser that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application;
causing the browser to navigate to a license server;
allowing a user to communicate with the license server by way of the hosted browser to acquire the digital license; and
shutting down, by the hosting rendering application, the hosted browser upon reception of the digital license from the license server.
44. The method of claim 43 comprising causing the browser to navigate to a license server based on information received by the rendering application from the DRM system.
45. The method of claim 43 comprising receiving information necessary to acquire the license including a site identifier identifying a license server and causing the browser to navigate to the license server based on the site identifier.
46. The method of claim 43 comprising hosting a browser having pre-defined specifications, and receiving information from the license server designed in accordance with such specifications.
47. The method of claim 46 comprising hosting a browser having pre-defined view width and view height, and receiving information from the license server designed in accordance with such view width and view height.
48. The method of claim 43 comprising shutting down the hosted browser upon a user actuation.
49. The method of claim 43 comprising shutting down the hosted browser upon receiving notification that the license has been received.
50. The method of claim 49 comprising shutting down the hosted browser upon receiving notification from the DRM system that the license has been received.
51. The method of claim 43 further comprising proceeding to render the content based on the received license.
52. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 43.
53. A method for a rendering application on a computing device to effectuate acquiring a digital license that authorizes rendering of corresponding digital content, the digital license to be acquired upon the rendering application requesting a digital rights management (DRM) system on the computing device for authorization for such rendering based on such digital license, the method comprising:
allowing the DRM system to attempt to silently acquire the digital license from a license server without the intervention of a user; and
if the attempt to silently acquire the digital license fails, allowing a user to attempt to acquire the digital license from a license server by way of a browser hosted by the rendering application by:
hosting a browser that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application;
causing the browser to navigate to a license server;
allowing a user to communicate with the license server by way of the hosted browser to acquire the digital license; and
shutting down the hosted browser upon reception of the digital license from the license server.
54. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 53.
55. A method for a rendering application on a computing device to effectuate acquiring a digital license that authorizes rendering of corresponding digital content, the digital license to be acquired upon the rendering application requesting a digital rights management (DRM) system on the computing device for authorization for such rendering based on such digital license, the method comprising:
allowing the DRM system to attempt to silently acquire the digital license from a license server without the intervention of a user;
receiving from the DRM system status information relating to the attempted license acquisition by the DRM system; and
displaying the received status information in a status display portion of the rendering application, and
if the attempt to silently acquire the digital license fails, allowing a user to attempt to acquire the digital license from a license server by way of a browser hosted by the rendering application that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application.
56. The method of claim 55 comprising displaying the received status information in the status display portion of the rendering application in at least one of a written and a pictorial form.
57. A computer-readable medium having computer-executable instructions thereon for performing the method of claim 55.
58. A computer-readable medium having computer-executable instructions thereon for performing a method of acquiring a digital license that authorizes rendering of corresponding digital content, the digital license to be acquired upon a rendering application on a computing device requesting a digital rights management (DRM) system on the computing device for authorization for such rendering based on such digital license, the instructions being organized into modules comprising:
a first module for attempting, by the DRM system, to silently acquire the digital license from a license server without the intervention of a user; and
a second module for, if the attempt to silently acquire the digital license fails, allowing a user to attempt to acquire the digital license from a license server by way of a browser hosted by the rendering application by including:
a first sub-module for hosting, by the rendering application, a browser that is initiated by the rendering application, under the control of such rendering application, and viewed within the context of the rendering application;
a second sub-module for causing, by the rendering application, the browser to navigate to a license server;
a third sub-module for allowing a user to communicate with the license server by way of the hosted browser to acquire the digital license;
a fourth sub-module for receiving the digital license from the license server; and
a fifth sub-module for shutting down, by the hosting rendering application, the hosted browser upon receiving the digital license.
59. The medium of claim 58 comprising:
a third module for determining, by the DRM system, during the attempted silently license acquisition, that the DRM system does not have available thereto all information required by the license server; and
a fourth module for allowing the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
60. The medium of claim 58 comprising:
a third module for determining, by the DRM system, during the attempted silently license acquisition, that the license server does not permit silent license acquisition; and
a fourth module for allowing the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
61. The medium of claim 58 comprising:
a third module for determining that the user does not permit silent license acquisition; and
a fourth module for allowing the user to attempt to acquire the license from a license server by way of a browser hosted by the rendering application.
62. The medium of claim 58 comprising:
a first module for attempting, by the DRM system, to silently acquire the license from a license server by way of a first site identifier therefor; and
a second module for, if the attempt to silently acquire the license fails, allowing a user to attempt to acquire the license from a license server by way of a second identifier therefor different from the first identifier.
US09/817,167 2001-03-26 2001-03-26 Supervised license acquisition in a digital rights management system on a computing device Expired - Lifetime US7065507B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/817,167 US7065507B2 (en) 2001-03-26 2001-03-26 Supervised license acquisition in a digital rights management system on a computing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/817,167 US7065507B2 (en) 2001-03-26 2001-03-26 Supervised license acquisition in a digital rights management system on a computing device

Publications (2)

Publication Number Publication Date
US20030028488A1 US20030028488A1 (en) 2003-02-06
US7065507B2 true US7065507B2 (en) 2006-06-20

Family

ID=25222484

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/817,167 Expired - Lifetime US7065507B2 (en) 2001-03-26 2001-03-26 Supervised license acquisition in a digital rights management system on a computing device

Country Status (1)

Country Link
US (1) US7065507B2 (en)

Cited By (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030078891A1 (en) * 2001-10-18 2003-04-24 Capitant Patrice J. Systems and methods for providing digital rights management compatibility
US20040003274A1 (en) * 2002-06-28 2004-01-01 Strom Clifford P. Protecting content on medium from unfettered distribution
US20040088175A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management
US20060021012A1 (en) * 2004-06-21 2006-01-26 Canon Kabushiki Kaisha Image forming apparatus, license managing method for applications executed by image forming apparatus, program for implementing the method, and storage medium storing the program
US20060277415A1 (en) * 2003-09-10 2006-12-07 Staring Antonius A M Content protection method and system
US20070195460A1 (en) * 2002-06-25 2007-08-23 Sony Corporation Recording medium, recording method, recording apparatus, reproduction apparatus, data transmission method, and server device
US20080022267A1 (en) * 2004-04-26 2008-01-24 Google Inc. Method and System for Dynamically Composing Distributed Interactive Applications from High-Level Programming Languages
US20080097922A1 (en) * 2006-10-23 2008-04-24 Nokia Corporation System and method for adjusting the behavior of an application based on the DRM status of the application
US20080250029A1 (en) * 2007-04-04 2008-10-09 Media Patents Methods for distributions of digital files
US20080319851A1 (en) * 2007-06-25 2008-12-25 Microsoft Corporation Using delegation for distributing protected content
US20090037732A1 (en) * 2007-07-23 2009-02-05 Intertrust Technologies Corporation Tethered device systems and methods
US20090157552A1 (en) * 2007-12-12 2009-06-18 Microsoft Corporation Digital content packaging, licensing and consumption
US20090240768A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US7764219B2 (en) 2006-03-01 2010-07-27 Telecommunication Systems, Inc. Cellular augmented radar/laser detector
US20100198982A1 (en) * 2008-03-18 2010-08-05 Clarity Systems, S.L. Methods for Transmitting Multimedia Files and Advertisements
US7782254B2 (en) 2004-10-15 2010-08-24 Telecommunication Systems, Inc. Culled satellite ephemeris information based on limiting a span of an inverted cone for locating satellite in-range determinations
US20100257051A1 (en) * 2007-11-23 2010-10-07 Media Patents, S.L. Apparatus and methods for the on-line distribution of digital files
US20100274664A1 (en) * 2009-04-27 2010-10-28 Media Patents, S.L. Methods and apparatus for transmitting multimedia files in a data network
US20100272242A1 (en) * 2005-10-06 2010-10-28 Jon Croy Voice over internet protocol (VolP) location based 911 conferencing
US7825780B2 (en) 2005-10-05 2010-11-02 Telecommunication Systems, Inc. Cellular augmented vehicle alarm notification together with location services for position of an alarming vehicle
US7890102B2 (en) 2003-12-02 2011-02-15 TeleCommunication User plane location based service using message tunneling to support roaming
US7899450B2 (en) 2006-03-01 2011-03-01 Telecommunication Systems, Inc. Cellular augmented radar/laser detection using local mobile network within cellular network
US20110060688A1 (en) * 2007-11-23 2011-03-10 Media Patents, S.L. Apparatus and methods for the distribution of digital files
US20110067111A1 (en) * 2009-09-14 2011-03-17 Takuya Nishimura Content receiver, content reproducer, content reproducing system, content writing-out method, viewing expiration time determining method, and program
US7912446B2 (en) 2003-12-19 2011-03-22 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US7929530B2 (en) 2007-11-30 2011-04-19 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US20110110516A1 (en) * 2009-11-06 2011-05-12 Kensuke Satoh Content receiver, content reproducer, management server, content use system, content use method, method of write-out from content receiver, method of possible viewing time management on content reproducer, method of time limit fixation in management server, and program
US7966013B2 (en) 2006-11-03 2011-06-21 Telecommunication Systems, Inc. Roaming gateway enabling location based services (LBS) roaming for user plane in CDMA networks without requiring use of a mobile positioning center (MPC)
US8001053B2 (en) * 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US20110213956A1 (en) * 2010-02-27 2011-09-01 Prakash Umasankar Mukkara Techniques for managing a secure communication session
US8027697B2 (en) 2007-09-28 2011-09-27 Telecommunication Systems, Inc. Public safety access point (PSAP) selection for E911 wireless callers in a GSM type system
US8032112B2 (en) 2002-03-28 2011-10-04 Telecommunication Systems, Inc. Location derived presence information
US8059789B2 (en) 2006-02-24 2011-11-15 Telecommunication Systems, Inc. Automatic location identification (ALI) emergency services pseudo key (ESPK)
US8068587B2 (en) 2008-08-22 2011-11-29 Telecommunication Systems, Inc. Nationwide table routing of voice over internet protocol (VOIP) emergency calls
US8089401B2 (en) 2004-10-15 2012-01-03 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
US8126889B2 (en) 2002-03-28 2012-02-28 Telecommunication Systems, Inc. Location fidelity adjustment based on mobile subscriber privacy profile
US8185087B2 (en) 2007-09-17 2012-05-22 Telecommunication Systems, Inc. Emergency 911 data messaging
US8208605B2 (en) 2006-05-04 2012-06-26 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
US8315599B2 (en) 2010-07-09 2012-11-20 Telecommunication Systems, Inc. Location privacy selector
US8336664B2 (en) 2010-07-09 2012-12-25 Telecommunication Systems, Inc. Telematics basic mobile device safety interlock
US8369825B2 (en) 2003-12-19 2013-02-05 Telecommunication Systems, Inc. Enhanced E911 network access for a call center using session initiation protocol (SIP) messaging
US8369967B2 (en) 1999-02-01 2013-02-05 Hoffberg Steven M Alarm system controller and a method for controlling an alarm system
US8385964B2 (en) 2005-04-04 2013-02-26 Xone, Inc. Methods and apparatuses for geospatial-based sharing of information by multiple devices
US8406728B2 (en) 2006-02-16 2013-03-26 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8467320B2 (en) 2005-10-06 2013-06-18 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) multi-user conferencing
US8525681B2 (en) 2008-10-14 2013-09-03 Telecommunication Systems, Inc. Location based proximity alert
US8645278B2 (en) 2006-11-10 2014-02-04 Media Patents, S.L. Process for the on-line sale of a software product
US20140041046A1 (en) * 2007-06-26 2014-02-06 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
US8660573B2 (en) 2005-07-19 2014-02-25 Telecommunications Systems, Inc. Location service requests throttling
US8666397B2 (en) 2002-12-13 2014-03-04 Telecommunication Systems, Inc. Area event handling when current network does not cover target area
US8682321B2 (en) 2011-02-25 2014-03-25 Telecommunication Systems, Inc. Mobile internet protocol (IP) location
US8688174B2 (en) 2012-03-13 2014-04-01 Telecommunication Systems, Inc. Integrated, detachable ear bud device for a wireless phone
US8688087B2 (en) 2010-12-17 2014-04-01 Telecommunication Systems, Inc. N-dimensional affinity confluencer
US8831556B2 (en) 2011-09-30 2014-09-09 Telecommunication Systems, Inc. Unique global identifier header for minimizing prank emergency 911 calls
US8867485B2 (en) 2009-05-05 2014-10-21 Telecommunication Systems, Inc. Multiple location retrieval function (LRF) network having location continuity
US8892128B2 (en) 2008-10-14 2014-11-18 Telecommunication Systems, Inc. Location based geo-reminders
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US8918073B2 (en) 2002-03-28 2014-12-23 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US8942743B2 (en) 2010-12-17 2015-01-27 Telecommunication Systems, Inc. iALERT enhanced alert manager
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
US8983047B2 (en) 2013-03-20 2015-03-17 Telecommunication Systems, Inc. Index of suspicion determination for communications request
US9088614B2 (en) 2003-12-19 2015-07-21 Telecommunications Systems, Inc. User plane location services over session initiation protocol (SIP)
US9130963B2 (en) 2011-04-06 2015-09-08 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US9154906B2 (en) 2002-03-28 2015-10-06 Telecommunication Systems, Inc. Area watcher for wireless network
US9167553B2 (en) 2006-03-01 2015-10-20 Telecommunication Systems, Inc. GeoNexus proximity detector network
US9198054B2 (en) 2011-09-02 2015-11-24 Telecommunication Systems, Inc. Aggregate location dynometer (ALD)
US9208346B2 (en) 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US9220958B2 (en) 2002-03-28 2015-12-29 Telecommunications Systems, Inc. Consequential location derived information
US9232062B2 (en) 2007-02-12 2016-01-05 Telecommunication Systems, Inc. Mobile automatic location identification (ALI) for first responders
US9264537B2 (en) 2011-12-05 2016-02-16 Telecommunication Systems, Inc. Special emergency call treatment based on the caller
US9282451B2 (en) 2005-09-26 2016-03-08 Telecommunication Systems, Inc. Automatic location identification (ALI) service requests steering, connection sharing and protocol translation
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US9307372B2 (en) 2012-03-26 2016-04-05 Telecommunication Systems, Inc. No responders online
US9313638B2 (en) 2012-08-15 2016-04-12 Telecommunication Systems, Inc. Device independent caller data access for emergency calls
US9313637B2 (en) 2011-12-05 2016-04-12 Telecommunication Systems, Inc. Wireless emergency caller profile data delivery over a legacy interface
US9338153B2 (en) 2012-04-11 2016-05-10 Telecommunication Systems, Inc. Secure distribution of non-privileged authentication credentials
US9384339B2 (en) 2012-01-13 2016-07-05 Telecommunication Systems, Inc. Authenticating cloud computing enabling secure services
US9408034B2 (en) 2013-09-09 2016-08-02 Telecommunication Systems, Inc. Extended area event for network based proximity discovery
US9456301B2 (en) 2012-12-11 2016-09-27 Telecommunication Systems, Inc. Efficient prisoner tracking
US9479344B2 (en) 2011-09-16 2016-10-25 Telecommunication Systems, Inc. Anonymous voice conversation
US9479897B2 (en) 2013-10-03 2016-10-25 Telecommunication Systems, Inc. SUPL-WiFi access point controller location based services for WiFi enabled mobile devices
US9516104B2 (en) 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US9544260B2 (en) 2012-03-26 2017-01-10 Telecommunication Systems, Inc. Rapid assignment dynamic ownership queue
US10049190B1 (en) * 2007-12-21 2018-08-14 Symantec Corporation Method and apparatus for remotely managing a resource at a computer
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US10984121B2 (en) 2017-08-31 2021-04-20 Arris Enterprises Llc System and method for protecting content
US11244030B2 (en) * 2008-11-05 2022-02-08 At&T Intellectual Property I, L.P. Apparatus and method for protecting media content rights

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7831516B2 (en) * 1992-12-15 2010-11-09 Sl Patent Holdings Llc System and method for redistributing and licensing access to protected information among a plurality of devices
US8095796B2 (en) * 1999-05-19 2012-01-10 Digimarc Corporation Content identifiers
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
JP3944691B2 (en) * 2001-08-03 2007-07-11 日本電気株式会社 Audio data recording / reproducing system and audio data recording / reproducing method
US7065787B2 (en) * 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
JP4155393B2 (en) * 2002-06-17 2008-09-24 富士通株式会社 File exchange apparatus, personal information registration / introduction server, transmission control method, and program
US7757075B2 (en) * 2002-11-15 2010-07-13 Microsoft Corporation State reference
US6990502B2 (en) 2003-02-26 2006-01-24 Microsoft Corporation Reviewing cached user-group information in connection with issuing a digital rights management (DRM) license for content
BRPI0410999A (en) 2003-06-05 2006-07-04 Intertrust Tech Corp interoperable systems and methods for peer-to-peer service orchestration
WO2005033892A2 (en) * 2003-10-03 2005-04-14 Sony Electronics, Inc. Rendering rights delegation system and method
US8103004B2 (en) * 2003-10-03 2012-01-24 Sony Corporation Method, apparatus and system for use in distributed and parallel decryption
US8103592B2 (en) * 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7788496B2 (en) * 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US7979911B2 (en) * 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
JP4655470B2 (en) * 2003-11-18 2011-03-23 ソニー株式会社 Content data processing apparatus, content data processing method, content data management system, and content data management method
JPWO2005064484A1 (en) * 2003-12-25 2007-07-19 三菱電機株式会社 Digital content management system
US20050187879A1 (en) * 2004-02-19 2005-08-25 Microsoft Corporation Persistent license for stored content
AU2005217921B2 (en) * 2004-03-02 2007-05-03 Samsung Electronics Co., Ltd. Apparatus and method for reporting operation state of digital rights management
KR100601667B1 (en) * 2004-03-02 2006-07-14 삼성전자주식회사 Apparatus and Method for reporting operation state of digital right management
EP1734452A4 (en) * 2004-03-31 2008-04-16 Matsushita Electric Ind Co Ltd Reception device, transmission device, security module, and digital right management system
US7676590B2 (en) * 2004-05-03 2010-03-09 Microsoft Corporation Background transcoding
JP2006041737A (en) * 2004-07-23 2006-02-09 Toshiba Corp Contents utilizing method and program
JP2006042237A (en) * 2004-07-30 2006-02-09 Toshiba Corp Storage medium processing method, storage medium processing apparatus, and program
US7664109B2 (en) * 2004-09-03 2010-02-16 Microsoft Corporation System and method for distributed streaming of scalable media
KR100739176B1 (en) 2004-11-09 2007-07-13 엘지전자 주식회사 System and method for protecting unprotected digital contents
US20060168227A1 (en) * 2004-11-24 2006-07-27 Nokia Corporation System, method, device, module and computer code product for progressively downloading a content file
US7669121B2 (en) 2005-01-19 2010-02-23 Microsoft Corporation Transcode matrix
US7860802B2 (en) * 2005-02-01 2010-12-28 Microsoft Corporation Flexible licensing architecture in content rights management systems
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
US7827113B2 (en) * 2005-03-30 2010-11-02 Sony Corporation Method and system for providing a content subscription service
US7558463B2 (en) 2005-04-18 2009-07-07 Microsoft Corporation Retention of information about digital-media rights in transformed digital media content
US7738766B2 (en) 2005-04-18 2010-06-15 Microsoft Corporation Sanctioned transcoding of digital-media content
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US8091142B2 (en) * 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US7924913B2 (en) 2005-09-15 2011-04-12 Microsoft Corporation Non-realtime data transcoding of multimedia content
TWI281825B (en) * 2005-10-18 2007-05-21 Univ Nat Taiwan Right management system and method for digital broadcasting
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US8688583B2 (en) * 2005-10-18 2014-04-01 Intertrust Technologies Corporation Digital rights management engine systems and methods
EP1826695A1 (en) * 2006-02-28 2007-08-29 Microsoft Corporation Secure content descriptions
EP1801720A1 (en) * 2005-12-22 2007-06-27 Microsoft Corporation Authorisation and authentication
US7818261B2 (en) * 2006-01-18 2010-10-19 Corbis Corporation Method and system for managing licenses to content
US20080071688A1 (en) * 2006-09-14 2008-03-20 Kevin Corbett Apparatus, system and method for the management of digital rights managed (DRM) licenses into a user interface
US8015409B2 (en) * 2006-09-29 2011-09-06 Rockwell Automation Technologies, Inc. Authentication for licensing in an embedded system
US20100250400A1 (en) * 2006-11-10 2010-09-30 Media Patents, S.L. Apparatus and methods for the sale of software products
US9172710B2 (en) * 2007-02-05 2015-10-27 Broadcom Corporation Media transport protocol extensions for system integrity and robustness, and applications thereof
US20080222044A1 (en) * 2007-03-05 2008-09-11 Microsoft Corporation Protected content renewal
US8752191B2 (en) * 2007-05-16 2014-06-10 Broadcom Corporation Generic digital rights management framework, and applications thereof
US8832467B2 (en) * 2007-05-16 2014-09-09 Broadcom Corporation Digital rights management metafile, management protocol and applications thereof
US20090254553A1 (en) * 2008-02-08 2009-10-08 Corbis Corporation Matching media for managing licenses to content
US8914903B1 (en) * 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
WO2012142178A2 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
US20150156201A1 (en) * 2013-11-29 2015-06-04 Yahoo! Inc. Method for sharing a media collection in a network environment
US10678950B2 (en) 2018-01-26 2020-06-09 Rockwell Automation Technologies, Inc. Authenticated backplane access

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
JP2004227042A (en) * 2003-01-20 2004-08-12 Matsushita Electric Ind Co Ltd License distribution server, license re-issuing device connected to the same and store front server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6574609B1 (en) * 1998-08-13 2003-06-03 International Business Machines Corporation Secure electronic content management system
JP2004227042A (en) * 2003-01-20 2004-08-12 Matsushita Electric Ind Co Ltd License distribution server, license re-issuing device connected to the same and store front server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Lavana, H., et al., "Internet-based Workflows: A Paradigm for Dynamically Reconfigurable Desktop Environments"; International ACM SIGGROUP Conference on Supporting Group Work, Group '97, Hayne, S., et al. (Eds.), Nov. 16-19, 1997, pp. 204-213.

Cited By (196)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US8369967B2 (en) 1999-02-01 2013-02-05 Hoffberg Steven M Alarm system controller and a method for controlling an alarm system
US9535563B2 (en) 1999-02-01 2017-01-03 Blanding Hovenweep, Llc Internet appliance system and method
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US8001053B2 (en) * 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US20030078891A1 (en) * 2001-10-18 2003-04-24 Capitant Patrice J. Systems and methods for providing digital rights management compatibility
US9398419B2 (en) 2002-03-28 2016-07-19 Telecommunication Systems, Inc. Location derived presence information
US8983048B2 (en) 2002-03-28 2015-03-17 Telecommunication Systems, Inc. Location derived presence information
US8032112B2 (en) 2002-03-28 2011-10-04 Telecommunication Systems, Inc. Location derived presence information
US9154906B2 (en) 2002-03-28 2015-10-06 Telecommunication Systems, Inc. Area watcher for wireless network
US9220958B2 (en) 2002-03-28 2015-12-29 Telecommunications Systems, Inc. Consequential location derived information
US8126889B2 (en) 2002-03-28 2012-02-28 Telecommunication Systems, Inc. Location fidelity adjustment based on mobile subscriber privacy profile
US8918073B2 (en) 2002-03-28 2014-12-23 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US9599717B2 (en) 2002-03-28 2017-03-21 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US8532277B2 (en) 2002-03-28 2013-09-10 Telecommunication Systems, Inc. Location derived presence information
US9602968B2 (en) 2002-03-28 2017-03-21 Telecommunication Systems, Inc. Area watcher for wireless network
US20070195460A1 (en) * 2002-06-25 2007-08-23 Sony Corporation Recording medium, recording method, recording apparatus, reproduction apparatus, data transmission method, and server device
US7549175B2 (en) * 2002-06-25 2009-06-16 Sony Corporation Recording medium, recording method, recording apparatus, reproduction apparatus, data transmission method, and server device
US7281273B2 (en) * 2002-06-28 2007-10-09 Microsoft Corporation Protecting content on medium from unfettered distribution
US20040003274A1 (en) * 2002-06-28 2004-01-01 Strom Clifford P. Protecting content on medium from unfettered distribution
US20040088175A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management
US8666397B2 (en) 2002-12-13 2014-03-04 Telecommunication Systems, Inc. Area event handling when current network does not cover target area
US20060277415A1 (en) * 2003-09-10 2006-12-07 Staring Antonius A M Content protection method and system
US9271138B2 (en) 2003-12-02 2016-02-23 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US8126458B2 (en) 2003-12-02 2012-02-28 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US8965360B2 (en) 2003-12-02 2015-02-24 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US7890102B2 (en) 2003-12-02 2011-02-15 TeleCommunication User plane location based service using message tunneling to support roaming
US8626160B2 (en) 2003-12-02 2014-01-07 Telecommunication Systems, Inc. User plane location based service using message tunneling to support roaming
US8798572B2 (en) 2003-12-18 2014-08-05 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US9088614B2 (en) 2003-12-19 2015-07-21 Telecommunications Systems, Inc. User plane location services over session initiation protocol (SIP)
US8369825B2 (en) 2003-12-19 2013-02-05 Telecommunication Systems, Inc. Enhanced E911 network access for a call center using session initiation protocol (SIP) messaging
US9197992B2 (en) 2003-12-19 2015-11-24 Telecommunication Systems, Inc. User plane location services over session initiation protocol (SIP)
US7912446B2 (en) 2003-12-19 2011-03-22 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US9237228B2 (en) 2003-12-19 2016-01-12 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US8385881B2 (en) 2003-12-19 2013-02-26 Telecommunication Systems, Inc. Solutions for voice over internet protocol (VoIP) 911 location services
US9125039B2 (en) 2003-12-19 2015-09-01 Telecommunication Systems, Inc. Enhanced E911 network access for a call center using session initiation protocol (SIP) messaging
US8745579B2 (en) 2004-04-26 2014-06-03 Google Inc. Methods and systems for dynamically composing distributed interactive applications from high-level programming languages
US20080022267A1 (en) * 2004-04-26 2008-01-24 Google Inc. Method and System for Dynamically Composing Distributed Interactive Applications from High-Level Programming Languages
US20060021012A1 (en) * 2004-06-21 2006-01-26 Canon Kabushiki Kaisha Image forming apparatus, license managing method for applications executed by image forming apparatus, program for implementing the method, and storage medium storing the program
US7949607B2 (en) * 2004-06-21 2011-05-24 Canon Kabushiki Kaisha Image forming apparatus, license managing method for applications executed by image forming apparatus, program for implementing the method, and storage medium storing the program
US7782254B2 (en) 2004-10-15 2010-08-24 Telecommunication Systems, Inc. Culled satellite ephemeris information based on limiting a span of an inverted cone for locating satellite in-range determinations
US8681044B2 (en) 2004-10-15 2014-03-25 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
US8089401B2 (en) 2004-10-15 2012-01-03 Telecommunication Systems, Inc. Culled satellite ephemeris information for quick, accurate assisted locating satellite location determination for cell site antennas
US8798593B2 (en) 2005-04-04 2014-08-05 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
US10200811B1 (en) 2005-04-04 2019-02-05 X One, Inc. Map presentation on cellular device showing positions of multiple other wireless device users
US9967704B1 (en) 2005-04-04 2018-05-08 X One, Inc. Location sharing group map management
US9942705B1 (en) 2005-04-04 2018-04-10 X One, Inc. Location sharing group for services provision
US9167558B2 (en) 2005-04-04 2015-10-20 X One, Inc. Methods and systems for sharing position data between subscribers involving multiple wireless providers
US9883360B1 (en) 2005-04-04 2018-01-30 X One, Inc. Rendez vous management using mobile phones or other mobile devices
US9854394B1 (en) 2005-04-04 2017-12-26 X One, Inc. Ad hoc location sharing group between first and second cellular wireless devices
US11778415B2 (en) 2005-04-04 2023-10-03 Xone, Inc. Location sharing application in association with services provision
US10149092B1 (en) 2005-04-04 2018-12-04 X One, Inc. Location sharing service between GPS-enabled wireless devices, with shared target location exchange
US11356799B2 (en) 2005-04-04 2022-06-07 X One, Inc. Fleet location sharing application in association with services provision
US9854402B1 (en) 2005-04-04 2017-12-26 X One, Inc. Formation of wireless device location sharing group
US9749790B1 (en) 2005-04-04 2017-08-29 X One, Inc. Rendez vous management using mobile phones or other mobile devices
US9736618B1 (en) 2005-04-04 2017-08-15 X One, Inc. Techniques for sharing relative position between mobile devices
US9031581B1 (en) 2005-04-04 2015-05-12 X One, Inc. Apparatus and method for obtaining content on a cellular wireless device based on proximity to other wireless devices
US9253616B1 (en) 2005-04-04 2016-02-02 X One, Inc. Apparatus and method for obtaining content on a cellular wireless device based on proximity
US9654921B1 (en) 2005-04-04 2017-05-16 X One, Inc. Techniques for sharing position data between first and second devices
US9615204B1 (en) 2005-04-04 2017-04-04 X One, Inc. Techniques for communication within closed groups of mobile devices
US10165059B2 (en) 2005-04-04 2018-12-25 X One, Inc. Methods, systems and apparatuses for the formation and tracking of location sharing groups
US10856099B2 (en) 2005-04-04 2020-12-01 X One, Inc. Application-based two-way tracking and mapping function with selected individuals
US8712441B2 (en) 2005-04-04 2014-04-29 Xone, Inc. Methods and systems for temporarily sharing position data between mobile-device users
US10299071B2 (en) 2005-04-04 2019-05-21 X One, Inc. Server-implemented methods and systems for sharing location amongst web-enabled cell phones
US8385964B2 (en) 2005-04-04 2013-02-26 Xone, Inc. Methods and apparatuses for geospatial-based sharing of information by multiple devices
US10791414B2 (en) 2005-04-04 2020-09-29 X One, Inc. Location sharing for commercial and proprietary content applications
US10313826B2 (en) 2005-04-04 2019-06-04 X One, Inc. Location sharing and map support in connection with services request
US10750311B2 (en) 2005-04-04 2020-08-18 X One, Inc. Application-based tracking and mapping function in connection with vehicle-based services provision
US9955298B1 (en) 2005-04-04 2018-04-24 X One, Inc. Methods, systems and apparatuses for the formation and tracking of location sharing groups
US9584960B1 (en) 2005-04-04 2017-02-28 X One, Inc. Rendez vous management using mobile phones or other mobile devices
US10341808B2 (en) 2005-04-04 2019-07-02 X One, Inc. Location sharing for commercial and proprietary content applications
US8538458B2 (en) 2005-04-04 2013-09-17 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
US8831635B2 (en) 2005-04-04 2014-09-09 X One, Inc. Methods and apparatuses for transmission of an alert to multiple devices
US10750310B2 (en) 2005-04-04 2020-08-18 X One, Inc. Temporary location sharing group with event based termination
US9467832B2 (en) 2005-04-04 2016-10-11 X One, Inc. Methods and systems for temporarily sharing position data between mobile-device users
US8798645B2 (en) 2005-04-04 2014-08-05 X One, Inc. Methods and systems for sharing position data and tracing paths between mobile-device users
US9185522B1 (en) 2005-04-04 2015-11-10 X One, Inc. Apparatus and method to transmit content to a cellular wireless device based on proximity to other wireless devices
US10341809B2 (en) 2005-04-04 2019-07-02 X One, Inc. Location sharing with facilitated meeting point definition
US8798647B1 (en) 2005-04-04 2014-08-05 X One, Inc. Tracking proximity of services provider to services consumer
US8750898B2 (en) 2005-04-04 2014-06-10 X One, Inc. Methods and systems for annotating target locations
US10750309B2 (en) 2005-04-04 2020-08-18 X One, Inc. Ad hoc location sharing group establishment for wireless devices with designated meeting point
US9288615B2 (en) 2005-07-19 2016-03-15 Telecommunication Systems, Inc. Location service requests throttling
US8660573B2 (en) 2005-07-19 2014-02-25 Telecommunications Systems, Inc. Location service requests throttling
US9282451B2 (en) 2005-09-26 2016-03-08 Telecommunication Systems, Inc. Automatic location identification (ALI) service requests steering, connection sharing and protocol translation
US7825780B2 (en) 2005-10-05 2010-11-02 Telecommunication Systems, Inc. Cellular augmented vehicle alarm notification together with location services for position of an alarming vehicle
US7907551B2 (en) 2005-10-06 2011-03-15 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) location based 911 conferencing
US20100272242A1 (en) * 2005-10-06 2010-10-28 Jon Croy Voice over internet protocol (VolP) location based 911 conferencing
US8467320B2 (en) 2005-10-06 2013-06-18 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) multi-user conferencing
US9420444B2 (en) 2006-02-16 2016-08-16 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8406728B2 (en) 2006-02-16 2013-03-26 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8059789B2 (en) 2006-02-24 2011-11-15 Telecommunication Systems, Inc. Automatic location identification (ALI) emergency services pseudo key (ESPK)
US9002347B2 (en) 2006-03-01 2015-04-07 Telecommunication Systems, Inc. Transmitter augmented radar/laser detection using local mobile network within a wide area network
US7764219B2 (en) 2006-03-01 2010-07-27 Telecommunication Systems, Inc. Cellular augmented radar/laser detector
US8515414B2 (en) 2006-03-01 2013-08-20 Telecommunication Systems, Inc. Cellular augmented radar/laser detection using local mobile network within cellular network
US7899450B2 (en) 2006-03-01 2011-03-01 Telecommunication Systems, Inc. Cellular augmented radar/laser detection using local mobile network within cellular network
US9167553B2 (en) 2006-03-01 2015-10-20 Telecommunication Systems, Inc. GeoNexus proximity detector network
US7965222B2 (en) 2006-03-01 2011-06-21 Telecommunication Systems, Inc. Cellular augmented radar/laser detector
US9584661B2 (en) 2006-05-04 2017-02-28 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
US8885796B2 (en) 2006-05-04 2014-11-11 Telecommunications Systems, Inc. Extended efficient usage of emergency services keys
US8208605B2 (en) 2006-05-04 2012-06-26 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
US11201868B2 (en) * 2006-10-23 2021-12-14 Nokia Technologies Oy System and method for adjusting the behavior of an application based on the DRM status of the application
US20080097922A1 (en) * 2006-10-23 2008-04-24 Nokia Corporation System and method for adjusting the behavior of an application based on the DRM status of the application
US8190151B2 (en) 2006-11-03 2012-05-29 Telecommunication Systems, Inc. Roaming gateway enabling location based services (LBS) roaming for user plane in CDMA networks without requiring use of a mobile positioning center (MPC)
US7966013B2 (en) 2006-11-03 2011-06-21 Telecommunication Systems, Inc. Roaming gateway enabling location based services (LBS) roaming for user plane in CDMA networks without requiring use of a mobile positioning center (MPC)
US8645278B2 (en) 2006-11-10 2014-02-04 Media Patents, S.L. Process for the on-line sale of a software product
US8645277B2 (en) 2006-11-10 2014-02-04 Media Patents, S.L. Process for the on-line sale of a software product
US9232062B2 (en) 2007-02-12 2016-01-05 Telecommunication Systems, Inc. Mobile automatic location identification (ALI) for first responders
US7747466B2 (en) 2007-04-04 2010-06-29 Media Patents, S.L. Methods for distributions of digital files
US20080250029A1 (en) * 2007-04-04 2008-10-09 Media Patents Methods for distributions of digital files
US20080319851A1 (en) * 2007-06-25 2008-12-25 Microsoft Corporation Using delegation for distributing protected content
US20140041046A1 (en) * 2007-06-26 2014-02-06 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
US8850195B2 (en) * 2007-07-23 2014-09-30 Intertrust Technologies Corporation Tethered device systems and methods
US9426133B2 (en) 2007-07-23 2016-08-23 Intertrust Technologies Corporation Tethered device systems and methods
US10078873B2 (en) * 2007-07-23 2018-09-18 Intertrust Technologies Corporation Tethered device systems and methods
US20090037732A1 (en) * 2007-07-23 2009-02-05 Intertrust Technologies Corporation Tethered device systems and methods
US20160343097A1 (en) * 2007-07-23 2016-11-24 Intertrust Technologies Corporation Tethered device systems and methods
US9467826B2 (en) 2007-09-17 2016-10-11 Telecommunications Systems, Inc. Emergency 911 data messaging
US8185087B2 (en) 2007-09-17 2012-05-22 Telecommunication Systems, Inc. Emergency 911 data messaging
US8874068B2 (en) 2007-09-17 2014-10-28 Telecommunication Systems, Inc. Emergency 911 data messaging
US9131357B2 (en) 2007-09-17 2015-09-08 Telecommunication Systems, Inc. Emergency 911 data messaging
US8027697B2 (en) 2007-09-28 2011-09-27 Telecommunication Systems, Inc. Public safety access point (PSAP) selection for E911 wireless callers in a GSM type system
US20100257051A1 (en) * 2007-11-23 2010-10-07 Media Patents, S.L. Apparatus and methods for the on-line distribution of digital files
US20110060688A1 (en) * 2007-11-23 2011-03-10 Media Patents, S.L. Apparatus and methods for the distribution of digital files
US7929530B2 (en) 2007-11-30 2011-04-19 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US20090157552A1 (en) * 2007-12-12 2009-06-18 Microsoft Corporation Digital content packaging, licensing and consumption
US9892390B2 (en) 2007-12-12 2018-02-13 Microsoft Technology Licensing, Llc Digital content packaging, licensing and consumption
US10049190B1 (en) * 2007-12-21 2018-08-14 Symantec Corporation Method and apparatus for remotely managing a resource at a computer
US9324097B2 (en) 2008-03-18 2016-04-26 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files and advertisements
US8055781B2 (en) 2008-03-18 2011-11-08 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US9270764B2 (en) 2008-03-18 2016-02-23 Tamiras Per Pte Ltd., Llc Methods for transmitting multimedia files and advertisements
US20090240828A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US8090774B2 (en) 2008-03-18 2012-01-03 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US20090240786A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US20100076827A1 (en) * 2008-03-18 2010-03-25 Clarity Systems, S.L. Methods for Transmitting Multimedia Files and Advertisements
US7984097B2 (en) 2008-03-18 2011-07-19 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US7966411B2 (en) 2008-03-18 2011-06-21 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US20090240827A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US20100198982A1 (en) * 2008-03-18 2010-08-05 Clarity Systems, S.L. Methods for Transmitting Multimedia Files and Advertisements
US8185625B2 (en) 2008-03-18 2012-05-22 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US8255527B2 (en) 2008-03-18 2012-08-28 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US8676885B2 (en) 2008-03-18 2014-03-18 Zaron Remote Llc Methods and transmitting multimedia files and advertisements
US9955198B2 (en) 2008-03-18 2018-04-24 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files and advertisements
US20090240768A1 (en) * 2008-03-18 2009-09-24 Alvaro Fernandez Methods for transmitting multimedia files and advertisements
US8028064B2 (en) 2008-03-18 2011-09-27 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US8185626B2 (en) 2008-03-18 2012-05-22 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US7962548B2 (en) 2008-03-18 2011-06-14 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US8068587B2 (en) 2008-08-22 2011-11-29 Telecommunication Systems, Inc. Nationwide table routing of voice over internet protocol (VOIP) emergency calls
US8525681B2 (en) 2008-10-14 2013-09-03 Telecommunication Systems, Inc. Location based proximity alert
US8892128B2 (en) 2008-10-14 2014-11-18 Telecommunication Systems, Inc. Location based geo-reminders
US9467810B2 (en) 2008-10-14 2016-10-11 Telecommunication Systems, Inc. Location based geo-reminders
US11244030B2 (en) * 2008-11-05 2022-02-08 At&T Intellectual Property I, L.P. Apparatus and method for protecting media content rights
US10341406B2 (en) 2009-04-27 2019-07-02 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files in a data network
US20100274664A1 (en) * 2009-04-27 2010-10-28 Media Patents, S.L. Methods and apparatus for transmitting multimedia files in a data network
US11593834B2 (en) 2009-04-27 2023-02-28 Tamiras Per Pte. Ltd., Llc Methods and apparatus for transmitting multimedia files in a data network
US9154532B2 (en) 2009-04-27 2015-10-06 Zaron Remote Llc Methods and apparatus for transmitting multimedia files in a data network
US11093965B2 (en) 2009-04-27 2021-08-17 Tamiras Per Pte. Ltd. Llc Methods and apparatus for transmitting multimedia files in a data network
US8867485B2 (en) 2009-05-05 2014-10-21 Telecommunication Systems, Inc. Multiple location retrieval function (LRF) network having location continuity
US20110067111A1 (en) * 2009-09-14 2011-03-17 Takuya Nishimura Content receiver, content reproducer, content reproducing system, content writing-out method, viewing expiration time determining method, and program
US8453254B2 (en) 2009-09-14 2013-05-28 Panasonic Corporation Content receiver, content reproducer, content reproducing system, content writing-out method, viewing expiration time determining method, and program
US20110110516A1 (en) * 2009-11-06 2011-05-12 Kensuke Satoh Content receiver, content reproducer, management server, content use system, content use method, method of write-out from content receiver, method of possible viewing time management on content reproducer, method of time limit fixation in management server, and program
US20110213956A1 (en) * 2010-02-27 2011-09-01 Prakash Umasankar Mukkara Techniques for managing a secure communication session
US8799640B2 (en) * 2010-02-27 2014-08-05 Novell, Inc. Techniques for managing a secure communication session
US9204294B2 (en) 2010-07-09 2015-12-01 Telecommunication Systems, Inc. Location privacy selector
US8315599B2 (en) 2010-07-09 2012-11-20 Telecommunication Systems, Inc. Location privacy selector
US8336664B2 (en) 2010-07-09 2012-12-25 Telecommunication Systems, Inc. Telematics basic mobile device safety interlock
US8688087B2 (en) 2010-12-17 2014-04-01 Telecommunication Systems, Inc. N-dimensional affinity confluencer
US8942743B2 (en) 2010-12-17 2015-01-27 Telecommunication Systems, Inc. iALERT enhanced alert manager
US9210548B2 (en) 2010-12-17 2015-12-08 Telecommunication Systems, Inc. iALERT enhanced alert manager
US8682321B2 (en) 2011-02-25 2014-03-25 Telecommunication Systems, Inc. Mobile internet protocol (IP) location
US9173059B2 (en) 2011-02-25 2015-10-27 Telecommunication Systems, Inc. Mobile internet protocol (IP) location
US9130963B2 (en) 2011-04-06 2015-09-08 Telecommunication Systems, Inc. Ancillary data support in session initiation protocol (SIP) messaging
US9402158B2 (en) 2011-09-02 2016-07-26 Telecommunication Systems, Inc. Aggregate location dynometer (ALD)
US9198054B2 (en) 2011-09-02 2015-11-24 Telecommunication Systems, Inc. Aggregate location dynometer (ALD)
US9479344B2 (en) 2011-09-16 2016-10-25 Telecommunication Systems, Inc. Anonymous voice conversation
US9178996B2 (en) 2011-09-30 2015-11-03 Telecommunication Systems, Inc. Unique global identifier header for minimizing prank 911 calls
US9401986B2 (en) 2011-09-30 2016-07-26 Telecommunication Systems, Inc. Unique global identifier header for minimizing prank emergency 911 calls
US8831556B2 (en) 2011-09-30 2014-09-09 Telecommunication Systems, Inc. Unique global identifier header for minimizing prank emergency 911 calls
US9264537B2 (en) 2011-12-05 2016-02-16 Telecommunication Systems, Inc. Special emergency call treatment based on the caller
US9313637B2 (en) 2011-12-05 2016-04-12 Telecommunication Systems, Inc. Wireless emergency caller profile data delivery over a legacy interface
US9326143B2 (en) 2011-12-16 2016-04-26 Telecommunication Systems, Inc. Authentication via motion of wireless device movement
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
US9384339B2 (en) 2012-01-13 2016-07-05 Telecommunication Systems, Inc. Authenticating cloud computing enabling secure services
US8688174B2 (en) 2012-03-13 2014-04-01 Telecommunication Systems, Inc. Integrated, detachable ear bud device for a wireless phone
US9307372B2 (en) 2012-03-26 2016-04-05 Telecommunication Systems, Inc. No responders online
US9544260B2 (en) 2012-03-26 2017-01-10 Telecommunication Systems, Inc. Rapid assignment dynamic ownership queue
US9338153B2 (en) 2012-04-11 2016-05-10 Telecommunication Systems, Inc. Secure distribution of non-privileged authentication credentials
US9313638B2 (en) 2012-08-15 2016-04-12 Telecommunication Systems, Inc. Device independent caller data access for emergency calls
US9208346B2 (en) 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US9456301B2 (en) 2012-12-11 2016-09-27 Telecommunication Systems, Inc. Efficient prisoner tracking
US8983047B2 (en) 2013-03-20 2015-03-17 Telecommunication Systems, Inc. Index of suspicion determination for communications request
US9408034B2 (en) 2013-09-09 2016-08-02 Telecommunication Systems, Inc. Extended area event for network based proximity discovery
US9516104B2 (en) 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US9479897B2 (en) 2013-10-03 2016-10-25 Telecommunication Systems, Inc. SUPL-WiFi access point controller location based services for WiFi enabled mobile devices
US10984121B2 (en) 2017-08-31 2021-04-20 Arris Enterprises Llc System and method for protecting content
US11914734B2 (en) 2017-08-31 2024-02-27 Arris Enterprises Llc System and method for protecting content

Also Published As

Publication number Publication date
US20030028488A1 (en) 2003-02-06

Similar Documents

Publication Publication Date Title
US7065507B2 (en) Supervised license acquisition in a digital rights management system on a computing device
US7136838B1 (en) Digital license and method for obtaining/providing a digital license
US6973444B1 (en) Method for interdependently validating a digital content package and a corresponding digital license
US7024393B1 (en) Structural of digital rights management (DRM) system
US6775655B1 (en) Rendering digital content in an encrypted rights-protected form
US7051005B1 (en) Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7383205B1 (en) Structure of a digital content package
US7305366B2 (en) Content revocation and license modification in a digital rights management (DRM) system on a computing device
US7272858B2 (en) Digital rights management (DRM) encryption and data-protection for content on a relatively simple device
US7624451B2 (en) Binding a digital license to a portable or the like in a digital rights management (DMR) system and checking out/checking in the digital license to/from the portable device or the like
US7039615B1 (en) Retail transactions involving digital content in a digital rights management (DRM) system
US7680743B2 (en) Software application protection by way of a digital rights management (DRM) system
US7010808B1 (en) Binding digital content to a portable storage device or the like in a digital rights management (DRM) system
US20020012432A1 (en) Secure video card in computing device having digital rights management (DRM) system
WO2000059151A2 (en) Rendering digital content in an encrypted rights-protected form

Legal Events

Date Code Title Description
AS Assignment

Owner name: MICROSOFT CORPORATION, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MOHAMMED, SOHAIL BAIG;OLSON, KIPLEY J.;MCKUNE, JEFFREY R.;AND OTHERS;REEL/FRAME:012486/0780;SIGNING DATES FROM 20011017 TO 20011019

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MICROSOFT CORPORATION;REEL/FRAME:034541/0001

Effective date: 20141014

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553)

Year of fee payment: 12